summaryrefslogtreecommitdiff
path: root/docs/_locale/en/LC_MESSAGES/configuration.mo
blob: db09832e04f653037802c7776288b55963f22018 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 8d 11 00 00 1c 00 00 00 84 8c 00 00 77 17 00 00 ec 18 01 00 00 00 00 00 ....................w...........
0020 c8 76 01 00 43 00 00 00 c9 76 01 00 52 00 00 00 0d 77 01 00 42 00 00 00 60 77 01 00 3b 00 00 00 .v..C....v..R....w..B...`w..;...
0040 a3 77 01 00 42 00 00 00 df 77 01 00 3a 00 00 00 22 78 01 00 24 00 00 00 5d 78 01 00 1a 00 00 00 .w..B....w..:..."x..$...]x......
0060 82 78 01 00 6f 00 00 00 9d 78 01 00 5d 01 00 00 0d 79 01 00 48 00 00 00 6b 7a 01 00 46 00 00 00 .x..o....x..]....y..H...kz..F...
0080 b4 7a 01 00 31 00 00 00 fb 7a 01 00 31 00 00 00 2d 7b 01 00 3e 00 00 00 5f 7b 01 00 23 00 00 00 .z..1....z..1...-{..>..._{..#...
00a0 9e 7b 01 00 18 00 00 00 c2 7b 01 00 23 00 00 00 db 7b 01 00 20 00 00 00 ff 7b 01 00 21 00 00 00 .{.......{..#....{.......{..!...
00c0 20 7c 01 00 21 00 00 00 42 7c 01 00 3f 00 00 00 64 7c 01 00 15 00 00 00 a4 7c 01 00 2d 00 00 00 .|..!...B|..?...d|.......|..-...
00e0 ba 7c 01 00 27 00 00 00 e8 7c 01 00 1d 00 00 00 10 7d 01 00 1c 00 00 00 2e 7d 01 00 0c 00 00 00 .|..'....|.......}.......}......
0100 4b 7d 01 00 21 00 00 00 58 7d 01 00 3e 00 00 00 7a 7d 01 00 0c 00 00 00 b9 7d 01 00 12 00 00 00 K}..!...X}..>...z}.......}......
0120 c6 7d 01 00 11 00 00 00 d9 7d 01 00 b4 00 00 00 eb 7d 01 00 12 00 00 00 a0 7e 01 00 8b 00 00 00 .}.......}.......}.......~......
0140 b3 7e 01 00 8c 00 00 00 3f 7f 01 00 30 01 00 00 cc 7f 01 00 d5 00 00 00 fd 80 01 00 94 00 00 00 .~......?...0...................
0160 d3 81 01 00 2c 01 00 00 68 82 01 00 f6 01 00 00 95 83 01 00 67 00 00 00 8c 85 01 00 67 00 00 00 ....,...h...........g.......g...
0180 f4 85 01 00 12 00 00 00 5c 86 01 00 18 00 00 00 6f 86 01 00 18 00 00 00 88 86 01 00 1b 00 00 00 ........\.......o...............
01a0 a1 86 01 00 1a 00 00 00 bd 86 01 00 15 00 00 00 d8 86 01 00 0d 00 00 00 ee 86 01 00 14 00 00 00 ................................
01c0 fc 86 01 00 0a 00 00 00 11 87 01 00 0b 00 00 00 1c 87 01 00 0a 00 00 00 28 87 01 00 0b 00 00 00 ........................(.......
01e0 33 87 01 00 0a 00 00 00 3f 87 01 00 0a 00 00 00 4a 87 01 00 4d 00 00 00 55 87 01 00 7e 03 00 00 3.......?.......J...M...U...~...
0200 a3 87 01 00 10 00 00 00 22 8b 01 00 10 00 00 00 33 8b 01 00 10 00 00 00 44 8b 01 00 16 00 00 00 ........".......3.......D.......
0220 55 8b 01 00 0b 00 00 00 6c 8b 01 00 2e 00 00 00 78 8b 01 00 2d 00 00 00 a7 8b 01 00 37 00 00 00 U.......l.......x...-.......7...
0240 d5 8b 01 00 33 00 00 00 0d 8c 01 00 29 00 00 00 41 8c 01 00 3b 00 00 00 6b 8c 01 00 1e 00 00 00 ....3.......)...A...;...k.......
0260 a7 8c 01 00 3b 00 00 00 c6 8c 01 00 2e 00 00 00 02 8d 01 00 4e 00 00 00 31 8d 01 00 11 00 00 00 ....;...............N...1.......
0280 80 8d 01 00 06 00 00 00 92 8d 01 00 11 00 00 00 99 8d 01 00 06 00 00 00 ab 8d 01 00 2d 00 00 00 ............................-...
02a0 b2 8d 01 00 25 00 00 00 e0 8d 01 00 0c 00 00 00 06 8e 01 00 0c 00 00 00 13 8e 01 00 0c 00 00 00 ....%...........................
02c0 20 8e 01 00 13 00 00 00 2d 8e 01 00 30 00 00 00 41 8e 01 00 31 00 00 00 72 8e 01 00 07 00 00 00 ........-...0...A...1...r.......
02e0 a4 8e 01 00 07 00 00 00 ac 8e 01 00 0d 00 00 00 b4 8e 01 00 14 00 00 00 c2 8e 01 00 1d 00 00 00 ................................
0300 d7 8e 01 00 19 00 00 00 f5 8e 01 00 0a 00 00 00 0f 8f 01 00 24 00 00 00 1a 8f 01 00 27 00 00 00 ....................$.......'...
0320 3f 8f 01 00 0b 00 00 00 67 8f 01 00 10 00 00 00 73 8f 01 00 10 00 00 00 84 8f 01 00 70 00 00 00 ?.......g.......s...........p...
0340 95 8f 01 00 57 00 00 00 06 90 01 00 37 00 00 00 5e 90 01 00 5a 00 00 00 96 90 01 00 a3 00 00 00 ....W.......7...^...Z...........
0360 f1 90 01 00 74 00 00 00 95 91 01 00 35 01 00 00 0a 92 01 00 16 01 00 00 40 93 01 00 7e 00 00 00 ....t.......5...........@...~...
0380 57 94 01 00 2f 02 00 00 d6 94 01 00 6f 00 00 00 06 97 01 00 39 01 00 00 76 97 01 00 dd 00 00 00 W.../.......o.......9...v.......
03a0 b0 98 01 00 14 00 00 00 8e 99 01 00 90 00 00 00 a3 99 01 00 52 00 00 00 34 9a 01 00 58 00 00 00 ....................R...4...X...
03c0 87 9a 01 00 58 00 00 00 e0 9a 01 00 e4 00 00 00 39 9b 01 00 68 00 00 00 1e 9c 01 00 5d 00 00 00 ....X...........9...h.......]...
03e0 87 9c 01 00 6c 00 00 00 e5 9c 01 00 5a 00 00 00 52 9d 01 00 a4 00 00 00 ad 9d 01 00 6d 00 00 00 ....l.......Z...R...........m...
0400 52 9e 01 00 c7 00 00 00 c0 9e 01 00 f1 00 00 00 88 9f 01 00 08 00 00 00 7a a0 01 00 35 00 00 00 R.......................z...5...
0420 83 a0 01 00 32 00 00 00 b9 a0 01 00 4c 00 00 00 ec a0 01 00 30 00 00 00 39 a1 01 00 38 00 00 00 ....2.......L.......0...9...8...
0440 6a a1 01 00 36 00 00 00 a3 a1 01 00 19 00 00 00 da a1 01 00 3a 00 00 00 f4 a1 01 00 7b 01 00 00 j...6...............:.......{...
0460 2f a2 01 00 36 00 00 00 ab a3 01 00 47 00 00 00 e2 a3 01 00 55 00 00 00 2a a4 01 00 35 00 00 00 /...6.......G.......U...*...5...
0480 80 a4 01 00 29 00 00 00 b6 a4 01 00 af 00 00 00 e0 a4 01 00 6c 00 00 00 90 a5 01 00 a7 00 00 00 ....)...............l...........
04a0 fd a5 01 00 3a 00 00 00 a5 a6 01 00 5a 01 00 00 e0 a6 01 00 9f 01 00 00 3b a8 01 00 b5 00 00 00 ....:.......Z...........;.......
04c0 db a9 01 00 51 00 00 00 91 aa 01 00 1a 00 00 00 e3 aa 01 00 80 00 00 00 fe aa 01 00 40 00 00 00 ....Q.......................@...
04e0 7f ab 01 00 09 00 00 00 c0 ab 01 00 3c 00 00 00 ca ab 01 00 b1 00 00 00 07 ac 01 00 54 00 00 00 ............<...............T...
0500 b9 ac 01 00 2c 00 00 00 0e ad 01 00 47 00 00 00 3b ad 01 00 bc 00 00 00 83 ad 01 00 bf 00 00 00 ....,.......G...;...............
0520 40 ae 01 00 37 00 00 00 00 af 01 00 9a 00 00 00 38 af 01 00 01 00 00 00 d3 af 01 00 2c 00 00 00 @...7...........8...........,...
0540 d5 af 01 00 11 00 00 00 02 b0 01 00 06 00 00 00 14 b0 01 00 06 00 00 00 1b b0 01 00 06 00 00 00 ................................
0560 22 b0 01 00 06 00 00 00 29 b0 01 00 06 00 00 00 30 b0 01 00 06 00 00 00 37 b0 01 00 06 00 00 00 ".......).......0.......7.......
0580 3e b0 01 00 06 00 00 00 45 b0 01 00 06 00 00 00 4c b0 01 00 06 00 00 00 53 b0 01 00 0e 00 00 00 >.......E.......L.......S.......
05a0 5a b0 01 00 01 00 00 00 69 b0 01 00 11 00 00 00 6b b0 01 00 0a 00 00 00 7d b0 01 00 1a 00 00 00 Z.......i.......k.......}.......
05c0 88 b0 01 00 02 00 00 00 a3 b0 01 00 0e 00 00 00 a6 b0 01 00 2d 00 00 00 b5 b0 01 00 10 00 00 00 ....................-...........
05e0 e3 b0 01 00 0f 00 00 00 f4 b0 01 00 11 00 00 00 04 b1 01 00 13 00 00 00 16 b1 01 00 06 00 00 00 ................................
0600 2a b1 01 00 06 00 00 00 31 b1 01 00 06 00 00 00 38 b1 01 00 06 00 00 00 3f b1 01 00 02 00 00 00 *.......1.......8.......?.......
0620 46 b1 01 00 03 00 00 00 49 b1 01 00 02 00 00 00 4d b1 01 00 08 00 00 00 50 b1 01 00 02 00 00 00 F.......I.......M.......P.......
0640 59 b1 01 00 02 00 00 00 5c b1 01 00 02 00 00 00 5f b1 01 00 02 00 00 00 62 b1 01 00 02 00 00 00 Y.......\......._.......b.......
0660 65 b1 01 00 32 00 00 00 68 b1 01 00 02 00 00 00 9b b1 01 00 02 00 00 00 9e b1 01 00 35 00 00 00 e...2...h...................5...
0680 a1 b1 01 00 17 00 00 00 d7 b1 01 00 01 00 00 00 ef b1 01 00 1a 00 00 00 f1 b1 01 00 02 00 00 00 ................................
06a0 0c b2 01 00 02 00 00 00 0f b2 01 00 02 00 00 00 12 b2 01 00 02 00 00 00 15 b2 01 00 11 00 00 00 ................................
06c0 18 b2 01 00 11 00 00 00 2a b2 01 00 03 00 00 00 3c b2 01 00 02 00 00 00 40 b2 01 00 02 00 00 00 ........*.......<.......@.......
06e0 43 b2 01 00 63 00 00 00 46 b2 01 00 0f 00 00 00 aa b2 01 00 01 00 00 00 ba b2 01 00 20 00 00 00 C...c...F.......................
0700 bc b2 01 00 02 00 00 00 dd b2 01 00 02 00 00 00 e0 b2 01 00 02 00 00 00 e3 b2 01 00 02 00 00 00 ................................
0720 e6 b2 01 00 01 00 00 00 e9 b2 01 00 1a 00 00 00 eb b2 01 00 e6 00 00 00 06 b3 01 00 11 00 00 00 ................................
0740 ed b3 01 00 02 00 00 00 ff b3 01 00 02 00 00 00 02 b4 01 00 02 00 00 00 05 b4 01 00 01 00 00 00 ................................
0760 08 b4 01 00 11 00 00 00 0a b4 01 00 0f 00 00 00 1c b4 01 00 11 00 00 00 2c b4 01 00 02 00 00 00 ........................,.......
0780 3e b4 01 00 01 00 00 00 41 b4 01 00 02 00 00 00 43 b4 01 00 3b 00 00 00 46 b4 01 00 02 00 00 00 >.......A.......C...;...F.......
07a0 82 b4 01 00 02 00 00 00 85 b4 01 00 0a 00 00 00 88 b4 01 00 6b 02 00 00 93 b4 01 00 01 00 00 00 ....................k...........
07c0 ff b6 01 00 02 00 00 00 01 b7 01 00 01 00 00 00 04 b7 01 00 6c 00 00 00 06 b7 01 00 01 00 00 00 ....................l...........
07e0 73 b7 01 00 76 00 00 00 75 b7 01 00 61 01 00 00 ec b7 01 00 8b 00 00 00 4e b9 01 00 10 01 00 00 s...v...u...a...........N.......
0800 da b9 01 00 36 00 00 00 eb ba 01 00 22 01 00 00 22 bb 01 00 26 02 00 00 45 bc 01 00 ec 00 00 00 ....6......."..."...&...E.......
0820 6c be 01 00 8b 00 00 00 59 bf 01 00 8c 01 00 00 e5 bf 01 00 bd 00 00 00 72 c1 01 00 08 02 00 00 l.......Y...............r.......
0840 30 c2 01 00 53 01 00 00 39 c4 01 00 dc 00 00 00 8d c5 01 00 4f 00 00 00 6a c6 01 00 aa 03 00 00 0...S...9...........O...j.......
0860 ba c6 01 00 8b 01 00 00 65 ca 01 00 80 01 00 00 f1 cb 01 00 b5 01 00 00 72 cd 01 00 61 00 00 00 ........e...............r...a...
0880 28 cf 01 00 8f 05 00 00 8a cf 01 00 32 02 00 00 1a d5 01 00 0b 01 00 00 4d d7 01 00 7e 00 00 00 (...........2...........M...~...
08a0 59 d8 01 00 37 00 00 00 d8 d8 01 00 8f 01 00 00 10 d9 01 00 01 01 00 00 a0 da 01 00 da 01 00 00 Y...7...........................
08c0 a2 db 01 00 8e 02 00 00 7d dd 01 00 a6 00 00 00 0c e0 01 00 e3 01 00 00 b3 e0 01 00 af 01 00 00 ........}.......................
08e0 97 e2 01 00 f6 01 00 00 47 e4 01 00 17 02 00 00 3e e6 01 00 d9 01 00 00 56 e8 01 00 57 01 00 00 ........G.......>.......V...W...
0900 30 ea 01 00 82 00 00 00 88 eb 01 00 fb 00 00 00 0b ec 01 00 b4 01 00 00 07 ed 01 00 d6 01 00 00 0...............................
0920 bc ee 01 00 59 01 00 00 93 f0 01 00 50 01 00 00 ed f1 01 00 be 01 00 00 3e f3 01 00 68 01 00 00 ....Y.......P...........>...h...
0940 fd f4 01 00 04 02 00 00 66 f6 01 00 84 00 00 00 6b f8 01 00 f9 00 00 00 f0 f8 01 00 a4 00 00 00 ........f.......k...............
0960 ea f9 01 00 43 00 00 00 8f fa 01 00 5c 00 00 00 d3 fa 01 00 52 00 00 00 30 fb 01 00 46 00 00 00 ....C.......\.......R...0...F...
0980 83 fb 01 00 50 00 00 00 ca fb 01 00 48 00 00 00 1b fc 01 00 4c 00 00 00 64 fc 01 00 47 00 00 00 ....P.......H.......L...d...G...
09a0 b1 fc 01 00 48 00 00 00 f9 fc 01 00 41 00 00 00 42 fd 01 00 44 00 00 00 84 fd 01 00 19 00 00 00 ....H.......A...B...D...........
09c0 c9 fd 01 00 29 00 00 00 e3 fd 01 00 12 00 00 00 0d fe 01 00 3d 00 00 00 20 fe 01 00 13 00 00 00 ....)...............=...........
09e0 5e fe 01 00 3f 00 00 00 72 fe 01 00 13 00 00 00 b2 fe 01 00 3f 00 00 00 c6 fe 01 00 15 00 00 00 ^...?...r...........?...........
0a00 06 ff 01 00 43 00 00 00 1c ff 01 00 15 00 00 00 60 ff 01 00 43 00 00 00 76 ff 01 00 31 01 00 00 ....C...........`...C...v...1...
0a20 ba ff 01 00 11 00 00 00 ec 00 02 00 80 01 00 00 fe 00 02 00 41 01 00 00 7f 02 02 00 19 00 00 00 ....................A...........
0a40 c1 03 02 00 37 00 00 00 db 03 02 00 2a 00 00 00 13 04 02 00 39 00 00 00 3e 04 02 00 29 00 00 00 ....7.......*.......9...>...)...
0a60 78 04 02 00 07 00 00 00 a2 04 02 00 4d 00 00 00 aa 04 02 00 b6 00 00 00 f8 04 02 00 40 00 00 00 x...........M...............@...
0a80 af 05 02 00 2f 00 00 00 f0 05 02 00 32 00 00 00 20 06 02 00 35 00 00 00 53 06 02 00 1d 00 00 00 ..../.......2.......5...S.......
0aa0 89 06 02 00 27 00 00 00 a7 06 02 00 1f 00 00 00 cf 06 02 00 36 00 00 00 ef 06 02 00 39 00 00 00 ....'...............6.......9...
0ac0 26 07 02 00 18 01 00 00 60 07 02 00 1e 00 00 00 79 08 02 00 5c 00 00 00 98 08 02 00 37 01 00 00 &.......`.......y...\.......7...
0ae0 f5 08 02 00 cb 01 00 00 2d 0a 02 00 59 01 00 00 f9 0b 02 00 3a 01 00 00 53 0d 02 00 2d 00 00 00 ........-...Y.......:...S...-...
0b00 8e 0e 02 00 3a 00 00 00 bc 0e 02 00 6d 00 00 00 f7 0e 02 00 77 00 00 00 65 0f 02 00 8b 00 00 00 ....:.......m.......w...e.......
0b20 dd 0f 02 00 cc 01 00 00 69 10 02 00 ba 00 00 00 36 12 02 00 16 00 00 00 f1 12 02 00 28 00 00 00 ........i.......6...........(...
0b40 08 13 02 00 77 01 00 00 31 13 02 00 51 00 00 00 a9 14 02 00 26 00 00 00 fb 14 02 00 85 00 00 00 ....w...1...Q.......&...........
0b60 22 15 02 00 8b 00 00 00 a8 15 02 00 cf 00 00 00 34 16 02 00 34 01 00 00 04 17 02 00 2f 00 00 00 "...............4...4......./...
0b80 39 18 02 00 72 00 00 00 69 18 02 00 65 00 00 00 dc 18 02 00 31 00 00 00 42 19 02 00 01 01 00 00 9...r...i...e.......1...B.......
0ba0 74 19 02 00 33 00 00 00 76 1a 02 00 3c 00 00 00 aa 1a 02 00 93 01 00 00 e7 1a 02 00 e4 01 00 00 t...3...v...<...................
0bc0 7b 1c 02 00 63 00 00 00 60 1e 02 00 d4 00 00 00 c4 1e 02 00 ed 00 00 00 99 1f 02 00 78 00 00 00 {...c...`...................x...
0be0 87 20 02 00 90 00 00 00 00 21 02 00 a2 00 00 00 91 21 02 00 88 00 00 00 34 22 02 00 4e 00 00 00 .........!.......!......4"..N...
0c00 bd 22 02 00 58 00 00 00 0c 23 02 00 08 01 00 00 65 23 02 00 65 00 00 00 6e 24 02 00 7e 00 00 00 ."..X....#......e#..e...n$..~...
0c20 d4 24 02 00 48 01 00 00 53 25 02 00 35 01 00 00 9c 26 02 00 90 00 00 00 d2 27 02 00 a3 00 00 00 .$..H...S%..5....&.......'......
0c40 63 28 02 00 02 01 00 00 07 29 02 00 3f 00 00 00 0a 2a 02 00 24 00 00 00 4a 2a 02 00 22 01 00 00 c(.......)..?....*..$...J*.."...
0c60 6f 2a 02 00 1c 00 00 00 92 2b 02 00 2c 00 00 00 af 2b 02 00 43 00 00 00 dc 2b 02 00 b1 01 00 00 o*.......+..,....+..C....+......
0c80 20 2c 02 00 4f 00 00 00 d2 2d 02 00 37 00 00 00 22 2e 02 00 26 00 00 00 5a 2e 02 00 0a 02 00 00 .,..O....-..7..."...&...Z.......
0ca0 81 2e 02 00 62 00 00 00 8c 30 02 00 41 00 00 00 ef 30 02 00 3d 00 00 00 31 31 02 00 5e 00 00 00 ....b....0..A....0..=...11..^...
0cc0 6f 31 02 00 35 00 00 00 ce 31 02 00 77 00 00 00 04 32 02 00 03 00 00 00 7c 32 02 00 5c 00 00 00 o1..5....1..w....2......|2..\...
0ce0 80 32 02 00 a7 01 00 00 dd 32 02 00 0c 00 00 00 85 34 02 00 a8 00 00 00 92 34 02 00 70 00 00 00 .2.......2.......4.......4..p...
0d00 3b 35 02 00 12 00 00 00 ac 35 02 00 0c 00 00 00 bf 35 02 00 79 00 00 00 cc 35 02 00 45 00 00 00 ;5.......5.......5..y....5..E...
0d20 46 36 02 00 07 00 00 00 8c 36 02 00 10 00 00 00 94 36 02 00 22 00 00 00 a5 36 02 00 68 00 00 00 F6.......6.......6.."....6..h...
0d40 c8 36 02 00 41 00 00 00 31 37 02 00 40 00 00 00 73 37 02 00 23 00 00 00 b4 37 02 00 c5 00 00 00 .6..A...17..@...s7..#....7......
0d60 d8 37 02 00 9f 00 00 00 9e 38 02 00 3c 00 00 00 3e 39 02 00 35 00 00 00 7b 39 02 00 4e 00 00 00 .7.......8..<...>9..5...{9..N...
0d80 b1 39 02 00 86 00 00 00 00 3a 02 00 68 00 00 00 87 3a 02 00 63 00 00 00 f0 3a 02 00 2f 00 00 00 .9.......:..h....:..c....:../...
0da0 54 3b 02 00 48 00 00 00 84 3b 02 00 a3 00 00 00 cd 3b 02 00 b8 00 00 00 71 3c 02 00 81 00 00 00 T;..H....;.......;......q<......
0dc0 2a 3d 02 00 46 00 00 00 ac 3d 02 00 1c 00 00 00 f3 3d 02 00 7d 00 00 00 10 3e 02 00 60 00 00 00 *=..F....=.......=..}....>..`...
0de0 8e 3e 02 00 ee 00 00 00 ef 3e 02 00 09 01 00 00 de 3f 02 00 68 00 00 00 e8 40 02 00 07 00 00 00 .>.......>.......?..h....@......
0e00 51 41 02 00 12 00 00 00 59 41 02 00 10 00 00 00 6c 41 02 00 0e 00 00 00 7d 41 02 00 42 00 00 00 QA......YA......lA......}A..B...
0e20 8c 41 02 00 0d 00 00 00 cf 41 02 00 24 00 00 00 dd 41 02 00 ba 00 00 00 02 42 02 00 17 00 00 00 .A.......A..$....A.......B......
0e40 bd 42 02 00 c7 00 00 00 d5 42 02 00 1a 00 00 00 9d 43 02 00 3c 00 00 00 b8 43 02 00 14 00 00 00 .B.......B.......C..<....C......
0e60 f5 43 02 00 7e 00 00 00 0a 44 02 00 74 00 00 00 89 44 02 00 26 01 00 00 fe 44 02 00 74 00 00 00 .C..~....D..t....D..&....D..t...
0e80 25 46 02 00 2e 00 00 00 9a 46 02 00 05 00 00 00 c9 46 02 00 09 00 00 00 cf 46 02 00 07 00 00 00 %F.......F.......F.......F......
0ea0 d9 46 02 00 66 00 00 00 e1 46 02 00 4f 00 00 00 48 47 02 00 9a 00 00 00 98 47 02 00 b1 00 00 00 .F..f....F..O...HG.......G......
0ec0 33 48 02 00 0e 00 00 00 e5 48 02 00 67 00 00 00 f4 48 02 00 ae 00 00 00 5c 49 02 00 89 00 00 00 3H.......H..g....H......\I......
0ee0 0b 4a 02 00 28 00 00 00 95 4a 02 00 ac 00 00 00 be 4a 02 00 74 00 00 00 6b 4b 02 00 97 00 00 00 .J..(....J.......J..t...kK......
0f00 e0 4b 02 00 3a 00 00 00 78 4c 02 00 40 00 00 00 b3 4c 02 00 27 00 00 00 f4 4c 02 00 29 00 00 00 .K..:...xL..@....L..'....L..)...
0f20 1c 4d 02 00 21 00 00 00 46 4d 02 00 08 01 00 00 68 4d 02 00 61 01 00 00 71 4e 02 00 2e 00 00 00 .M..!...FM......hM..a...qN......
0f40 d3 4f 02 00 80 00 00 00 02 50 02 00 30 00 00 00 83 50 02 00 c8 00 00 00 b4 50 02 00 9c 00 00 00 .O.......P..0....P.......P......
0f60 7d 51 02 00 40 00 00 00 1a 52 02 00 b7 00 00 00 5b 52 02 00 b7 00 00 00 13 53 02 00 5a 00 00 00 }Q..@....R......[R.......S..Z...
0f80 cb 53 02 00 c4 00 00 00 26 54 02 00 6e 00 00 00 eb 54 02 00 a5 00 00 00 5a 55 02 00 c3 00 00 00 .S......&T..n....T......ZU......
0fa0 00 56 02 00 18 00 00 00 c4 56 02 00 54 00 00 00 dd 56 02 00 89 00 00 00 32 57 02 00 6b 00 00 00 .V.......V..T....V......2W..k...
0fc0 bc 57 02 00 3d 00 00 00 28 58 02 00 91 00 00 00 66 58 02 00 81 00 00 00 f8 58 02 00 39 00 00 00 .W..=...(X......fX.......X..9...
0fe0 7a 59 02 00 3e 01 00 00 b4 59 02 00 58 00 00 00 f3 5a 02 00 c2 00 00 00 4c 5b 02 00 6a 00 00 00 zY..>....Y..X....Z......L[..j...
1000 0f 5c 02 00 85 02 00 00 7a 5c 02 00 cb 00 00 00 00 5f 02 00 40 00 00 00 cc 5f 02 00 9e 01 00 00 .\......z\......._..@...._......
1020 0d 60 02 00 9f 01 00 00 ac 61 02 00 84 01 00 00 4c 63 02 00 bb 00 00 00 d1 64 02 00 56 00 00 00 .`.......a......Lc.......d..V...
1040 8d 65 02 00 39 00 00 00 e4 65 02 00 1d 00 00 00 1e 66 02 00 4b 00 00 00 3c 66 02 00 0b 00 00 00 .e..9....e.......f..K...<f......
1060 88 66 02 00 02 01 00 00 94 66 02 00 0d 00 00 00 97 67 02 00 34 00 00 00 a5 67 02 00 2c 00 00 00 .f.......f.......g..4....g..,...
1080 da 67 02 00 c8 00 00 00 07 68 02 00 43 01 00 00 d0 68 02 00 3e 00 00 00 14 6a 02 00 ad 00 00 00 .g.......h..C....h..>....j......
10a0 53 6a 02 00 aa 00 00 00 01 6b 02 00 44 00 00 00 ac 6b 02 00 1d 00 00 00 f1 6b 02 00 23 00 00 00 Sj.......k..D....k.......k..#...
10c0 0f 6c 02 00 19 00 00 00 33 6c 02 00 12 00 00 00 4d 6c 02 00 43 00 00 00 60 6c 02 00 31 00 00 00 .l......3l......Ml..C...`l..1...
10e0 a4 6c 02 00 0a 00 00 00 d6 6c 02 00 08 00 00 00 e1 6c 02 00 28 01 00 00 ea 6c 02 00 81 00 00 00 .l.......l.......l..(....l......
1100 13 6e 02 00 aa 00 00 00 95 6e 02 00 d5 00 00 00 40 6f 02 00 71 00 00 00 16 70 02 00 78 00 00 00 .n.......n......@o..q....p..x...
1120 88 70 02 00 99 00 00 00 01 71 02 00 1d 01 00 00 9b 71 02 00 1a 01 00 00 b9 72 02 00 39 01 00 00 .p.......q.......q.......r..9...
1140 d4 73 02 00 5f 00 00 00 0e 75 02 00 32 01 00 00 6e 75 02 00 a2 00 00 00 a1 76 02 00 93 00 00 00 .s.._....u..2...nu.......v......
1160 44 77 02 00 af 00 00 00 d8 77 02 00 7e 00 00 00 88 78 02 00 47 00 00 00 07 79 02 00 83 00 00 00 Dw.......w..~....x..G....y......
1180 4f 79 02 00 6e 00 00 00 d3 79 02 00 91 00 00 00 42 7a 02 00 59 00 00 00 d4 7a 02 00 96 00 00 00 Oy..n....y......Bz..Y....z......
11a0 2e 7b 02 00 8e 00 00 00 c5 7b 02 00 c1 00 00 00 54 7c 02 00 59 01 00 00 16 7d 02 00 23 00 00 00 .{.......{......T|..Y....}..#...
11c0 70 7e 02 00 43 00 00 00 94 7e 02 00 27 00 00 00 d8 7e 02 00 2d 00 00 00 00 7f 02 00 3b 00 00 00 p~..C....~..'....~..-.......;...
11e0 2e 7f 02 00 6e 00 00 00 6a 7f 02 00 82 00 00 00 d9 7f 02 00 68 00 00 00 5c 80 02 00 19 00 00 00 ....n...j...........h...\.......
1200 c5 80 02 00 19 00 00 00 df 80 02 00 19 00 00 00 f9 80 02 00 19 00 00 00 13 81 02 00 19 00 00 00 ................................
1220 2d 81 02 00 19 00 00 00 47 81 02 00 19 00 00 00 61 81 02 00 19 00 00 00 7b 81 02 00 19 00 00 00 -.......G.......a.......{.......
1240 95 81 02 00 19 00 00 00 af 81 02 00 19 00 00 00 c9 81 02 00 19 00 00 00 e3 81 02 00 7b 00 00 00 ............................{...
1260 fd 81 02 00 c2 00 00 00 79 82 02 00 41 00 00 00 3c 83 02 00 c0 00 00 00 7e 83 02 00 68 00 00 00 ........y...A...<.......~...h...
1280 3f 84 02 00 0e 00 00 00 a8 84 02 00 16 00 00 00 b7 84 02 00 25 00 00 00 ce 84 02 00 29 00 00 00 ?...................%.......)...
12a0 f4 84 02 00 24 00 00 00 1e 85 02 00 e6 00 00 00 43 85 02 00 20 00 00 00 2a 86 02 00 14 00 00 00 ....$...........C.......*.......
12c0 4b 86 02 00 45 00 00 00 60 86 02 00 13 00 00 00 a6 86 02 00 17 00 00 00 ba 86 02 00 17 00 00 00 K...E...`.......................
12e0 d2 86 02 00 3d 00 00 00 ea 86 02 00 12 00 00 00 28 87 02 00 14 00 00 00 3b 87 02 00 13 00 00 00 ....=...........(.......;.......
1300 50 87 02 00 03 00 00 00 64 87 02 00 1b 00 00 00 68 87 02 00 59 00 00 00 84 87 02 00 03 00 00 00 P.......d.......h...Y...........
1320 de 87 02 00 14 00 00 00 e2 87 02 00 14 00 00 00 f7 87 02 00 1d 00 00 00 0c 88 02 00 1a 00 00 00 ................................
1340 2a 88 02 00 0b 00 00 00 45 88 02 00 18 00 00 00 51 88 02 00 19 00 00 00 6a 88 02 00 44 00 00 00 *.......E.......Q.......j...D...
1360 84 88 02 00 1a 00 00 00 c9 88 02 00 1f 00 00 00 e4 88 02 00 1c 00 00 00 04 89 02 00 20 00 00 00 ................................
1380 21 89 02 00 65 01 00 00 42 89 02 00 54 01 00 00 a8 8a 02 00 c3 02 00 00 fd 8b 02 00 05 00 00 00 !...e...B...T...................
13a0 c1 8e 02 00 67 00 00 00 c7 8e 02 00 81 01 00 00 2f 8f 02 00 07 00 00 00 b1 90 02 00 13 00 00 00 ....g.........../...............
13c0 b9 90 02 00 0f 00 00 00 cd 90 02 00 1e 00 00 00 dd 90 02 00 11 00 00 00 fc 90 02 00 21 00 00 00 ............................!...
13e0 0e 91 02 00 4c 00 00 00 30 91 02 00 50 00 00 00 7d 91 02 00 69 00 00 00 ce 91 02 00 17 00 00 00 ....L...0...P...}...i...........
1400 38 92 02 00 0e 00 00 00 50 92 02 00 0e 00 00 00 5f 92 02 00 3f 00 00 00 6e 92 02 00 36 00 00 00 8.......P......._...?...n...6...
1420 ae 92 02 00 0b 00 00 00 e5 92 02 00 d1 00 00 00 f1 92 02 00 19 00 00 00 c3 93 02 00 87 00 00 00 ................................
1440 dd 93 02 00 89 00 00 00 65 94 02 00 db 00 00 00 ef 94 02 00 55 00 00 00 cb 95 02 00 75 00 00 00 ........e...........U.......u...
1460 21 96 02 00 27 00 00 00 97 96 02 00 1c 00 00 00 bf 96 02 00 7d 01 00 00 dc 96 02 00 11 00 00 00 !...'...............}...........
1480 5a 98 02 00 0c 00 00 00 6c 98 02 00 3f 00 00 00 79 98 02 00 63 00 00 00 b9 98 02 00 09 00 00 00 Z.......l...?...y...c...........
14a0 1d 99 02 00 5d 00 00 00 27 99 02 00 58 00 00 00 85 99 02 00 59 00 00 00 de 99 02 00 34 00 00 00 ....]...'...X.......Y.......4...
14c0 38 9a 02 00 17 00 00 00 6d 9a 02 00 0c 00 00 00 85 9a 02 00 25 00 00 00 92 9a 02 00 13 00 00 00 8.......m...........%...........
14e0 b8 9a 02 00 29 00 00 00 cc 9a 02 00 83 00 00 00 f6 9a 02 00 6e 00 00 00 7a 9b 02 00 31 00 00 00 ....)...............n...z...1...
1500 e9 9b 02 00 06 00 00 00 1b 9c 02 00 0e 00 00 00 22 9c 02 00 3f 00 00 00 31 9c 02 00 37 00 00 00 ................"...?...1...7...
1520 71 9c 02 00 07 00 00 00 a9 9c 02 00 0e 00 00 00 b1 9c 02 00 d0 00 00 00 c0 9c 02 00 9c 00 00 00 q...............................
1540 91 9d 02 00 51 00 00 00 2e 9e 02 00 9c 00 00 00 80 9e 02 00 ef 00 00 00 1d 9f 02 00 8d 01 00 00 ....Q...........................
1560 0d a0 02 00 37 01 00 00 9b a1 02 00 38 01 00 00 d3 a2 02 00 ce 00 00 00 0c a4 02 00 d9 00 00 00 ....7.......8...................
1580 db a4 02 00 3b 00 00 00 b5 a5 02 00 78 00 00 00 f1 a5 02 00 9d 00 00 00 6a a6 02 00 97 00 00 00 ....;.......x...........j.......
15a0 08 a7 02 00 25 00 00 00 a0 a7 02 00 a1 00 00 00 c6 a7 02 00 3a 01 00 00 68 a8 02 00 16 00 00 00 ....%...............:...h.......
15c0 a3 a9 02 00 1a 00 00 00 ba a9 02 00 0a 00 00 00 d5 a9 02 00 27 00 00 00 e0 a9 02 00 16 00 00 00 ....................'...........
15e0 08 aa 02 00 c8 00 00 00 1f aa 02 00 1a 00 00 00 e8 aa 02 00 2a 00 00 00 03 ab 02 00 0c 00 00 00 ....................*...........
1600 2e ab 02 00 30 00 00 00 3b ab 02 00 2c 00 00 00 6c ab 02 00 0b 01 00 00 99 ab 02 00 76 00 00 00 ....0...;...,...l...........v...
1620 a5 ac 02 00 bc 00 00 00 1c ad 02 00 91 00 00 00 d9 ad 02 00 3e 00 00 00 6b ae 02 00 0c 00 00 00 ....................>...k.......
1640 aa ae 02 00 46 00 00 00 b7 ae 02 00 14 00 00 00 fe ae 02 00 9f 00 00 00 13 af 02 00 0e 00 00 00 ....F...........................
1660 b3 af 02 00 2d 00 00 00 c2 af 02 00 1b 00 00 00 f0 af 02 00 0f 00 00 00 0c b0 02 00 07 00 00 00 ....-...........................
1680 1c b0 02 00 16 00 00 00 24 b0 02 00 1d 00 00 00 3b b0 02 00 06 00 00 00 59 b0 02 00 14 00 00 00 ........$.......;.......Y.......
16a0 60 b0 02 00 15 00 00 00 75 b0 02 00 14 00 00 00 8b b0 02 00 3d 00 00 00 a0 b0 02 00 0b 00 00 00 `.......u...........=...........
16c0 de b0 02 00 14 00 00 00 ea b0 02 00 12 00 00 00 ff b0 02 00 14 00 00 00 12 b1 02 00 6c 00 00 00 ............................l...
16e0 27 b1 02 00 07 00 00 00 94 b1 02 00 6a 00 00 00 9c b1 02 00 98 00 00 00 07 b2 02 00 0c 00 00 00 '...........j...................
1700 a0 b2 02 00 96 00 00 00 ad b2 02 00 3e 00 00 00 44 b3 02 00 77 00 00 00 83 b3 02 00 38 00 00 00 ............>...D...w.......8...
1720 fb b3 02 00 40 00 00 00 34 b4 02 00 1e 00 00 00 75 b4 02 00 11 00 00 00 94 b4 02 00 1b 00 00 00 ....@...4.......u...............
1740 a6 b4 02 00 58 00 00 00 c2 b4 02 00 0d 00 00 00 1b b5 02 00 15 00 00 00 29 b5 02 00 16 00 00 00 ....X...................).......
1760 3f b5 02 00 13 00 00 00 56 b5 02 00 15 00 00 00 6a b5 02 00 0b 01 00 00 80 b5 02 00 af 00 00 00 ?.......V.......j...............
1780 8c b6 02 00 59 00 00 00 3c b7 02 00 26 00 00 00 96 b7 02 00 25 00 00 00 bd b7 02 00 a5 00 00 00 ....Y...<...&.......%...........
17a0 e3 b7 02 00 09 00 00 00 89 b8 02 00 94 00 00 00 93 b8 02 00 0d 00 00 00 28 b9 02 00 51 00 00 00 ........................(...Q...
17c0 36 b9 02 00 25 00 00 00 88 b9 02 00 37 00 00 00 ae b9 02 00 c0 00 00 00 e6 b9 02 00 71 00 00 00 6...%.......7...............q...
17e0 a7 ba 02 00 52 00 00 00 19 bb 02 00 4e 00 00 00 6c bb 02 00 68 00 00 00 bb bb 02 00 55 00 00 00 ....R.......N...l...h.......U...
1800 24 bc 02 00 4c 00 00 00 7a bc 02 00 57 00 00 00 c7 bc 02 00 70 00 00 00 1f bd 02 00 a4 00 00 00 $...L...z...W.......p...........
1820 90 bd 02 00 fc 00 00 00 35 be 02 00 bb 00 00 00 32 bf 02 00 7a 00 00 00 ee bf 02 00 77 00 00 00 ........5.......2...z.......w...
1840 69 c0 02 00 71 00 00 00 e1 c0 02 00 aa 00 00 00 53 c1 02 00 3a 00 00 00 fe c1 02 00 2b 00 00 00 i...q...........S...:.......+...
1860 39 c2 02 00 3a 00 00 00 65 c2 02 00 60 00 00 00 a0 c2 02 00 62 00 00 00 01 c3 02 00 2b 00 00 00 9...:...e...`.......b.......+...
1880 64 c3 02 00 5b 00 00 00 90 c3 02 00 61 00 00 00 ec c3 02 00 2e 00 00 00 4e c4 02 00 47 00 00 00 d...[.......a...........N...G...
18a0 7d c4 02 00 9a 00 00 00 c5 c4 02 00 41 00 00 00 60 c5 02 00 84 00 00 00 a2 c5 02 00 5f 00 00 00 }...........A...`..........._...
18c0 27 c6 02 00 5f 00 00 00 87 c6 02 00 3c 00 00 00 e7 c6 02 00 39 00 00 00 24 c7 02 00 89 00 00 00 '..._.......<.......9...$.......
18e0 5e c7 02 00 58 00 00 00 e8 c7 02 00 2c 00 00 00 41 c8 02 00 2b 00 00 00 6e c8 02 00 64 00 00 00 ^...X.......,...A...+...n...d...
1900 9a c8 02 00 65 00 00 00 ff c8 02 00 2f 00 00 00 65 c9 02 00 5f 00 00 00 95 c9 02 00 42 00 00 00 ....e......./...e..._.......B...
1920 f5 c9 02 00 2a 00 00 00 38 ca 02 00 3b 00 00 00 63 ca 02 00 2b 00 00 00 9f ca 02 00 34 00 00 00 ....*...8...;...c...+.......4...
1940 cb ca 02 00 42 00 00 00 00 cb 02 00 99 00 00 00 43 cb 02 00 50 00 00 00 dd cb 02 00 b2 00 00 00 ....B...........C...P...........
1960 2e cc 02 00 5d 00 00 00 e1 cc 02 00 49 00 00 00 3f cd 02 00 49 00 00 00 89 cd 02 00 3c 00 00 00 ....].......I...?...I.......<...
1980 d3 cd 02 00 59 00 00 00 10 ce 02 00 38 00 00 00 6a ce 02 00 10 00 00 00 a3 ce 02 00 92 00 00 00 ....Y.......8...j...............
19a0 b4 ce 02 00 1d 00 00 00 47 cf 02 00 42 00 00 00 65 cf 02 00 12 00 00 00 a8 cf 02 00 b7 00 00 00 ........G...B...e...............
19c0 bb cf 02 00 44 01 00 00 73 d0 02 00 09 00 00 00 b8 d1 02 00 0e 00 00 00 c2 d1 02 00 16 00 00 00 ....D...s.......................
19e0 d1 d1 02 00 07 00 00 00 e8 d1 02 00 0e 00 00 00 f0 d1 02 00 30 00 00 00 ff d1 02 00 09 00 00 00 ....................0...........
1a00 30 d2 02 00 49 00 00 00 3a d2 02 00 49 00 00 00 84 d2 02 00 c9 00 00 00 ce d2 02 00 b3 00 00 00 0...I...:...I...................
1a20 98 d3 02 00 36 00 00 00 4c d4 02 00 39 00 00 00 83 d4 02 00 81 00 00 00 bd d4 02 00 82 00 00 00 ....6...L...9...................
1a40 3f d5 02 00 92 00 00 00 c2 d5 02 00 64 00 00 00 55 d6 02 00 15 00 00 00 ba d6 02 00 5f 00 00 00 ?...........d...U..........._...
1a60 d0 d6 02 00 44 00 00 00 30 d7 02 00 69 00 00 00 75 d7 02 00 75 00 00 00 df d7 02 00 66 00 00 00 ....D...0...i...u...u.......f...
1a80 55 d8 02 00 4e 00 00 00 bc d8 02 00 8c 00 00 00 0b d9 02 00 56 00 00 00 98 d9 02 00 76 00 00 00 U...N...............V.......v...
1aa0 ef d9 02 00 73 00 00 00 66 da 02 00 c3 00 00 00 da da 02 00 c0 00 00 00 9e db 02 00 6b 00 00 00 ....s...f...................k...
1ac0 5f dc 02 00 30 00 00 00 cb dc 02 00 3d 00 00 00 fc dc 02 00 d9 00 00 00 3a dd 02 00 a0 00 00 00 _...0.......=...........:.......
1ae0 14 de 02 00 68 00 00 00 b5 de 02 00 54 00 00 00 1e df 02 00 2b 00 00 00 73 df 02 00 21 00 00 00 ....h.......T.......+...s...!...
1b00 9f df 02 00 70 00 00 00 c1 df 02 00 4a 00 00 00 32 e0 02 00 19 00 00 00 7d e0 02 00 08 00 00 00 ....p.......J...2.......}.......
1b20 97 e0 02 00 2d 00 00 00 a0 e0 02 00 14 00 00 00 ce e0 02 00 14 00 00 00 e3 e0 02 00 14 00 00 00 ....-...........................
1b40 f8 e0 02 00 14 00 00 00 0d e1 02 00 0d 00 00 00 22 e1 02 00 39 00 00 00 30 e1 02 00 43 00 00 00 ................"...9...0...C...
1b60 6a e1 02 00 0b 00 00 00 ae e1 02 00 f3 00 00 00 ba e1 02 00 43 00 00 00 ae e2 02 00 3d 00 00 00 j...................C.......=...
1b80 f2 e2 02 00 00 01 00 00 30 e3 02 00 b3 00 00 00 31 e4 02 00 0b 00 00 00 e5 e4 02 00 0a 00 00 00 ........0.......1...............
1ba0 f1 e4 02 00 0b 00 00 00 fc e4 02 00 18 00 00 00 08 e5 02 00 10 00 00 00 21 e5 02 00 3a 00 00 00 ........................!...:...
1bc0 32 e5 02 00 12 00 00 00 6d e5 02 00 3c 00 00 00 80 e5 02 00 84 00 00 00 bd e5 02 00 14 00 00 00 2.......m...<...................
1be0 42 e6 02 00 4c 00 00 00 57 e6 02 00 05 00 00 00 a4 e6 02 00 15 00 00 00 aa e6 02 00 0d 00 00 00 B...L...W.......................
1c00 c0 e6 02 00 b6 00 00 00 ce e6 02 00 04 00 00 00 85 e7 02 00 bf 00 00 00 8a e7 02 00 52 00 00 00 ............................R...
1c20 4a e8 02 00 06 00 00 00 9d e8 02 00 0e 00 00 00 a4 e8 02 00 10 00 00 00 b3 e8 02 00 1c 00 00 00 J...............................
1c40 c4 e8 02 00 17 00 00 00 e1 e8 02 00 2b 00 00 00 f9 e8 02 00 05 00 00 00 25 e9 02 00 2f 00 00 00 ............+...........%.../...
1c60 2b e9 02 00 34 00 00 00 5b e9 02 00 01 01 00 00 90 e9 02 00 05 00 00 00 92 ea 02 00 67 00 00 00 +...4...[...................g...
1c80 98 ea 02 00 07 00 00 00 00 eb 02 00 0a 00 00 00 08 eb 02 00 15 00 00 00 13 eb 02 00 19 00 00 00 ................................
1ca0 29 eb 02 00 a4 00 00 00 43 eb 02 00 32 00 00 00 e8 eb 02 00 31 00 00 00 1b ec 02 00 1d 00 00 00 ).......C...2.......1...........
1cc0 4d ec 02 00 14 00 00 00 6b ec 02 00 32 00 00 00 80 ec 02 00 15 00 00 00 b3 ec 02 00 0a 00 00 00 M.......k...2...................
1ce0 c9 ec 02 00 11 00 00 00 d4 ec 02 00 17 00 00 00 e6 ec 02 00 13 00 00 00 fe ec 02 00 19 00 00 00 ................................
1d00 12 ed 02 00 98 00 00 00 2c ed 02 00 24 00 00 00 c5 ed 02 00 25 00 00 00 ea ed 02 00 0d 00 00 00 ........,...$.......%...........
1d20 10 ee 02 00 42 00 00 00 1e ee 02 00 16 00 00 00 61 ee 02 00 13 00 00 00 78 ee 02 00 55 00 00 00 ....B...........a.......x...U...
1d40 8c ee 02 00 95 00 00 00 e2 ee 02 00 35 00 00 00 78 ef 02 00 8e 00 00 00 ae ef 02 00 68 00 00 00 ............5...x...........h...
1d60 3d f0 02 00 77 00 00 00 a6 f0 02 00 81 00 00 00 1e f1 02 00 7e 00 00 00 a0 f1 02 00 4b 00 00 00 =...w...............~.......K...
1d80 1f f2 02 00 38 00 00 00 6b f2 02 00 95 00 00 00 a4 f2 02 00 32 00 00 00 3a f3 02 00 69 00 00 00 ....8...k...........2...:...i...
1da0 6d f3 02 00 62 00 00 00 d7 f3 02 00 4b 01 00 00 3a f4 02 00 a6 00 00 00 86 f5 02 00 89 00 00 00 m...b.......K...:...............
1dc0 2d f6 02 00 88 00 00 00 b7 f6 02 00 2d 00 00 00 40 f7 02 00 7a 00 00 00 6e f7 02 00 6b 00 00 00 -...........-...@...z...n...k...
1de0 e9 f7 02 00 0e 00 00 00 55 f8 02 00 4b 00 00 00 64 f8 02 00 33 00 00 00 b0 f8 02 00 39 00 00 00 ........U...K...d...3.......9...
1e00 e4 f8 02 00 0b 00 00 00 1e f9 02 00 1a 00 00 00 2a f9 02 00 20 00 00 00 45 f9 02 00 25 00 00 00 ................*.......E...%...
1e20 66 f9 02 00 4d 00 00 00 8c f9 02 00 4e 00 00 00 da f9 02 00 0b 00 00 00 29 fa 02 00 f6 00 00 00 f...M.......N...........).......
1e40 35 fa 02 00 2e 00 00 00 2c fb 02 00 13 00 00 00 5b fb 02 00 0f 00 00 00 6f fb 02 00 12 00 00 00 5.......,.......[.......o.......
1e60 7f fb 02 00 71 01 00 00 92 fb 02 00 fe 00 00 00 04 fd 02 00 4e 00 00 00 03 fe 02 00 c9 00 00 00 ....q...............N...........
1e80 52 fe 02 00 13 00 00 00 1c ff 02 00 19 00 00 00 30 ff 02 00 2f 00 00 00 4a ff 02 00 19 00 00 00 R...............0.../...J.......
1ea0 7a ff 02 00 12 00 00 00 94 ff 02 00 14 00 00 00 a7 ff 02 00 24 00 00 00 bc ff 02 00 1b 00 00 00 z...................$...........
1ec0 e1 ff 02 00 1d 00 00 00 fd ff 02 00 58 00 00 00 1b 00 03 00 43 00 00 00 74 00 03 00 56 00 00 00 ............X.......C...t...V...
1ee0 b8 00 03 00 75 00 00 00 0f 01 03 00 1e 00 00 00 85 01 03 00 25 00 00 00 a4 01 03 00 25 00 00 00 ....u...............%.......%...
1f00 ca 01 03 00 15 00 00 00 f0 01 03 00 86 00 00 00 06 02 03 00 2e 00 00 00 8d 02 03 00 95 00 00 00 ................................
1f20 bc 02 03 00 2b 00 00 00 52 03 03 00 2b 00 00 00 7e 03 03 00 37 01 00 00 aa 03 03 00 38 00 00 00 ....+...R...+...~...7.......8...
1f40 e2 04 03 00 3b 00 00 00 1b 05 03 00 18 00 00 00 57 05 03 00 16 00 00 00 70 05 03 00 7a 00 00 00 ....;...........W.......p...z...
1f60 87 05 03 00 12 00 00 00 02 06 03 00 67 00 00 00 15 06 03 00 3a 00 00 00 7d 06 03 00 3a 00 00 00 ............g.......:...}...:...
1f80 b8 06 03 00 0c 00 00 00 f3 06 03 00 18 00 00 00 00 07 03 00 39 00 00 00 19 07 03 00 47 00 00 00 ....................9.......G...
1fa0 53 07 03 00 42 00 00 00 9b 07 03 00 4c 00 00 00 de 07 03 00 3f 00 00 00 2b 08 03 00 3b 00 00 00 S...B.......L.......?...+...;...
1fc0 6b 08 03 00 41 00 00 00 a7 08 03 00 11 01 00 00 e9 08 03 00 3d 00 00 00 fb 09 03 00 31 00 00 00 k...A...............=.......1...
1fe0 39 0a 03 00 26 01 00 00 6b 0a 03 00 e2 00 00 00 92 0b 03 00 3a 00 00 00 75 0c 03 00 f8 00 00 00 9...&...k...........:...u.......
2000 b0 0c 03 00 88 00 00 00 a9 0d 03 00 31 00 00 00 32 0e 03 00 06 00 00 00 64 0e 03 00 0d 00 00 00 ............1...2.......d.......
2020 6b 0e 03 00 0b 00 00 00 79 0e 03 00 2e 00 00 00 85 0e 03 00 67 00 00 00 b4 0e 03 00 13 00 00 00 k.......y...........g...........
2040 1c 0f 03 00 ab 00 00 00 30 0f 03 00 b5 00 00 00 dc 0f 03 00 b5 00 00 00 92 10 03 00 90 00 00 00 ........0.......................
2060 48 11 03 00 30 00 00 00 d9 11 03 00 22 00 00 00 0a 12 03 00 22 00 00 00 2d 12 03 00 24 00 00 00 H...0......."......."...-...$...
2080 50 12 03 00 09 00 00 00 75 12 03 00 09 00 00 00 7f 12 03 00 92 00 00 00 89 12 03 00 38 00 00 00 P.......u...................8...
20a0 1c 13 03 00 05 00 00 00 55 13 03 00 0f 00 00 00 5b 13 03 00 88 00 00 00 6b 13 03 00 bd 00 00 00 ........U.......[.......k.......
20c0 f4 13 03 00 0b 00 00 00 b2 14 03 00 12 00 00 00 be 14 03 00 6a 00 00 00 d1 14 03 00 2f 00 00 00 ....................j......./...
20e0 3c 15 03 00 0a 00 00 00 6c 15 03 00 f4 00 00 00 77 15 03 00 d2 01 00 00 6c 16 03 00 ad 01 00 00 <.......l.......w.......l.......
2100 3f 18 03 00 dd 00 00 00 ed 19 03 00 91 01 00 00 cb 1a 03 00 7f 00 00 00 5d 1c 03 00 af 00 00 00 ?.......................].......
2120 dd 1c 03 00 2a 03 00 00 8d 1d 03 00 6b 00 00 00 b8 20 03 00 a3 00 00 00 24 21 03 00 9a 00 00 00 ....*.......k...........$!......
2140 c8 21 03 00 50 00 00 00 63 22 03 00 81 00 00 00 b4 22 03 00 2c 00 00 00 36 23 03 00 7a 00 00 00 .!..P...c"......."..,...6#..z...
2160 63 23 03 00 2b 00 00 00 de 23 03 00 25 00 00 00 0a 24 03 00 09 00 00 00 30 24 03 00 23 00 00 00 c#..+....#..%....$......0$..#...
2180 3a 24 03 00 23 00 00 00 5e 24 03 00 25 00 00 00 82 24 03 00 11 00 00 00 a8 24 03 00 12 00 00 00 :$..#...^$..%....$.......$......
21a0 ba 24 03 00 12 00 00 00 cd 24 03 00 1e 00 00 00 e0 24 03 00 23 00 00 00 ff 24 03 00 39 00 00 00 .$.......$.......$..#....$..9...
21c0 23 25 03 00 2c 00 00 00 5d 25 03 00 1c 00 00 00 8a 25 03 00 1d 00 00 00 a7 25 03 00 1e 00 00 00 #%..,...]%.......%.......%......
21e0 c5 25 03 00 0c 00 00 00 e4 25 03 00 28 00 00 00 f1 25 03 00 3a 00 00 00 1a 26 03 00 30 00 00 00 .%.......%..(....%..:....&..0...
2200 55 26 03 00 27 00 00 00 86 26 03 00 38 00 00 00 ae 26 03 00 1d 00 00 00 e7 26 03 00 13 00 00 00 U&..'....&..8....&.......&......
2220 05 27 03 00 0b 00 00 00 19 27 03 00 28 00 00 00 25 27 03 00 30 00 00 00 4e 27 03 00 4c 00 00 00 .'.......'..(...%'..0...N'..L...
2240 7f 27 03 00 74 00 00 00 cc 27 03 00 55 00 00 00 41 28 03 00 28 00 00 00 97 28 03 00 0a 00 00 00 .'..t....'..U...A(..(....(......
2260 c0 28 03 00 56 00 00 00 cb 28 03 00 1f 00 00 00 22 29 03 00 18 00 00 00 42 29 03 00 23 00 00 00 .(..V....(......")......B)..#...
2280 5b 29 03 00 3f 00 00 00 7f 29 03 00 4d 00 00 00 bf 29 03 00 20 00 00 00 0d 2a 03 00 61 00 00 00 [)..?....)..M....).......*..a...
22a0 2e 2a 03 00 63 00 00 00 90 2a 03 00 31 00 00 00 f4 2a 03 00 34 00 00 00 26 2b 03 00 1b 01 00 00 .*..c....*..1....*..4...&+......
22c0 5b 2b 03 00 3a 00 00 00 77 2c 03 00 4a 00 00 00 b2 2c 03 00 38 00 00 00 fd 2c 03 00 40 01 00 00 [+..:...w,..J....,..8....,..@...
22e0 36 2d 03 00 3a 00 00 00 77 2e 03 00 4f 00 00 00 b2 2e 03 00 2e 00 00 00 02 2f 03 00 86 00 00 00 6-..:...w...O............/......
2300 31 2f 03 00 bb 01 00 00 b8 2f 03 00 06 01 00 00 74 31 03 00 bf 00 00 00 7b 32 03 00 25 00 00 00 1/......./......t1......{2..%...
2320 3b 33 03 00 4b 00 00 00 61 33 03 00 22 00 00 00 ad 33 03 00 16 00 00 00 d0 33 03 00 14 00 00 00 ;3..K...a3.."....3.......3......
2340 e7 33 03 00 79 00 00 00 fc 33 03 00 42 00 00 00 76 34 03 00 1c 00 00 00 b9 34 03 00 33 00 00 00 .3..y....3..B...v4.......4..3...
2360 d6 34 03 00 a7 00 00 00 0a 35 03 00 c1 00 00 00 b2 35 03 00 32 00 00 00 74 36 03 00 05 00 00 00 .4.......5.......5..2...t6......
2380 a7 36 03 00 10 00 00 00 ad 36 03 00 5e 00 00 00 be 36 03 00 08 00 00 00 1d 37 03 00 dc 00 00 00 .6.......6..^....6.......7......
23a0 26 37 03 00 10 00 00 00 03 38 03 00 0d 00 00 00 14 38 03 00 21 00 00 00 22 38 03 00 21 00 00 00 &7.......8.......8..!..."8..!...
23c0 44 38 03 00 d4 00 00 00 66 38 03 00 14 00 00 00 3b 39 03 00 38 00 00 00 50 39 03 00 a3 00 00 00 D8......f8......;9..8...P9......
23e0 89 39 03 00 a7 00 00 00 2d 3a 03 00 23 00 00 00 d5 3a 03 00 91 00 00 00 f9 3a 03 00 59 00 00 00 .9......-:..#....:.......:..Y...
2400 8b 3b 03 00 a6 01 00 00 e5 3b 03 00 ca 00 00 00 8c 3d 03 00 63 01 00 00 57 3e 03 00 07 00 00 00 .;.......;.......=..c...W>......
2420 bb 3f 03 00 15 00 00 00 c3 3f 03 00 12 00 00 00 d9 3f 03 00 0f 00 00 00 ec 3f 03 00 16 00 00 00 .?.......?.......?.......?......
2440 fc 3f 03 00 2f 00 00 00 13 40 03 00 2f 00 00 00 43 40 03 00 77 00 00 00 73 40 03 00 17 00 00 00 .?../....@../...C@..w...s@......
2460 eb 40 03 00 10 00 00 00 03 41 03 00 51 00 00 00 14 41 03 00 08 00 00 00 66 41 03 00 bf 00 00 00 .@.......A..Q....A......fA......
2480 6f 41 03 00 58 00 00 00 2f 42 03 00 e0 00 00 00 88 42 03 00 3d 00 00 00 69 43 03 00 3b 00 00 00 oA..X.../B.......B..=...iC..;...
24a0 a7 43 03 00 3c 00 00 00 e3 43 03 00 3e 00 00 00 20 44 03 00 3c 00 00 00 5f 44 03 00 3d 00 00 00 .C..<....C..>....D..<..._D..=...
24c0 9c 44 03 00 34 00 00 00 da 44 03 00 36 00 00 00 0f 45 03 00 33 00 00 00 46 45 03 00 a3 00 00 00 .D..4....D..6....E..3...FE......
24e0 7a 45 03 00 08 00 00 00 1e 46 03 00 1b 00 00 00 27 46 03 00 09 00 00 00 43 46 03 00 c5 00 00 00 zE.......F......'F......CF......
2500 4d 46 03 00 0f 00 00 00 13 47 03 00 0f 00 00 00 23 47 03 00 31 00 00 00 33 47 03 00 2a 00 00 00 MF.......G......#G..1...3G..*...
2520 65 47 03 00 19 00 00 00 90 47 03 00 40 00 00 00 aa 47 03 00 28 00 00 00 eb 47 03 00 1c 00 00 00 eG.......G..@....G..(....G......
2540 14 48 03 00 08 00 00 00 31 48 03 00 c1 00 00 00 3a 48 03 00 9a 00 00 00 fc 48 03 00 dc 00 00 00 .H......1H......:H.......H......
2560 97 49 03 00 a5 01 00 00 74 4a 03 00 98 00 00 00 1a 4c 03 00 46 01 00 00 b3 4c 03 00 0a 00 00 00 .I......tJ.......L..F....L......
2580 fa 4d 03 00 0a 00 00 00 05 4e 03 00 39 00 00 00 10 4e 03 00 0d 00 00 00 4a 4e 03 00 08 00 00 00 .M.......N..9....N......JN......
25a0 58 4e 03 00 0f 00 00 00 61 4e 03 00 2d 00 00 00 71 4e 03 00 e5 00 00 00 9f 4e 03 00 0a 00 00 00 XN......aN..-...qN.......N......
25c0 85 4f 03 00 57 01 00 00 90 4f 03 00 31 01 00 00 e8 50 03 00 26 00 00 00 1a 52 03 00 05 00 00 00 .O..W....O..1....P..&....R......
25e0 41 52 03 00 5c 00 00 00 47 52 03 00 90 00 00 00 a4 52 03 00 33 00 00 00 35 53 03 00 51 00 00 00 AR..\...GR.......R..3...5S..Q...
2600 69 53 03 00 95 00 00 00 bb 53 03 00 09 00 00 00 51 54 03 00 c1 00 00 00 5b 54 03 00 53 00 00 00 iS.......S......QT......[T..S...
2620 1d 55 03 00 08 00 00 00 71 55 03 00 16 00 00 00 7a 55 03 00 23 00 00 00 91 55 03 00 14 00 00 00 .U......qU......zU..#....U......
2640 b5 55 03 00 13 00 00 00 ca 55 03 00 0d 00 00 00 de 55 03 00 0e 00 00 00 ec 55 03 00 4f 01 00 00 .U.......U.......U.......U..O...
2660 fb 55 03 00 20 01 00 00 4b 57 03 00 4d 00 00 00 6c 58 03 00 95 00 00 00 ba 58 03 00 89 00 00 00 .U......KW..M...lX.......X......
2680 50 59 03 00 0f 00 00 00 da 59 03 00 0f 00 00 00 ea 59 03 00 28 00 00 00 fa 59 03 00 78 01 00 00 PY.......Y.......Y..(....Y..x...
26a0 23 5a 03 00 60 00 00 00 9c 5b 03 00 1d 01 00 00 fd 5b 03 00 0b 00 00 00 1b 5d 03 00 53 00 00 00 #Z..`....[.......[.......]..S...
26c0 27 5d 03 00 ca 00 00 00 7b 5d 03 00 f4 00 00 00 46 5e 03 00 98 00 00 00 3b 5f 03 00 98 00 00 00 ']......{]......F^......;_......
26e0 d4 5f 03 00 00 01 00 00 6d 60 03 00 aa 00 00 00 6e 61 03 00 05 00 00 00 19 62 03 00 0e 00 00 00 ._......m`......na.......b......
2700 1f 62 03 00 0f 00 00 00 2e 62 03 00 0b 00 00 00 3e 62 03 00 1f 00 00 00 4a 62 03 00 b1 00 00 00 .b.......b......>b......Jb......
2720 6a 62 03 00 90 00 00 00 1c 63 03 00 44 00 00 00 ad 63 03 00 48 00 00 00 f2 63 03 00 6e 00 00 00 jb.......c..D....c..H....c..n...
2740 3b 64 03 00 90 00 00 00 aa 64 03 00 cf 00 00 00 3b 65 03 00 0f 00 00 00 0b 66 03 00 0c 00 00 00 ;d.......d......;e.......f......
2760 1b 66 03 00 69 01 00 00 28 66 03 00 93 00 00 00 92 67 03 00 0f 00 00 00 26 68 03 00 10 00 00 00 .f..i...(f.......g......&h......
2780 36 68 03 00 3e 00 00 00 47 68 03 00 81 00 00 00 86 68 03 00 8b 00 00 00 08 69 03 00 bd 00 00 00 6h..>...Gh.......h.......i......
27a0 94 69 03 00 30 01 00 00 52 6a 03 00 96 00 00 00 83 6b 03 00 69 01 00 00 1a 6c 03 00 0c 00 00 00 .i..0...Rj.......k..i....l......
27c0 84 6d 03 00 5a 00 00 00 91 6d 03 00 3c 01 00 00 ec 6d 03 00 db 00 00 00 29 6f 03 00 52 00 00 00 .m..Z....m..<....m......)o..R...
27e0 05 70 03 00 2f 00 00 00 58 70 03 00 ac 00 00 00 88 70 03 00 09 00 00 00 35 71 03 00 eb 00 00 00 .p../...Xp.......p......5q......
2800 3f 71 03 00 d8 00 00 00 2b 72 03 00 5c 00 00 00 04 73 03 00 22 01 00 00 61 73 03 00 af 00 00 00 ?q......+r..\....s.."...as......
2820 84 74 03 00 30 00 00 00 34 75 03 00 66 00 00 00 65 75 03 00 52 00 00 00 cc 75 03 00 49 00 00 00 .t..0...4u..f...eu..R....u..I...
2840 1f 76 03 00 1b 01 00 00 69 76 03 00 bb 00 00 00 85 77 03 00 60 00 00 00 41 78 03 00 62 00 00 00 .v......iv.......w..`...Ax..b...
2860 a2 78 03 00 52 01 00 00 05 79 03 00 f3 00 00 00 58 7a 03 00 bc 00 00 00 4c 7b 03 00 77 00 00 00 .x..R....y......Xz......L{..w...
2880 09 7c 03 00 76 00 00 00 81 7c 03 00 97 00 00 00 f8 7c 03 00 d3 00 00 00 90 7d 03 00 62 00 00 00 .|..v....|.......|.......}..b...
28a0 64 7e 03 00 0e 00 00 00 c7 7e 03 00 cc 00 00 00 d6 7e 03 00 32 00 00 00 a3 7f 03 00 11 00 00 00 d~.......~.......~..2...........
28c0 d6 7f 03 00 14 01 00 00 e8 7f 03 00 06 00 00 00 fd 80 03 00 06 00 00 00 04 81 03 00 5d 02 00 00 ............................]...
28e0 0b 81 03 00 0e 00 00 00 69 83 03 00 80 01 00 00 78 83 03 00 23 01 00 00 f9 84 03 00 0c 01 00 00 ........i.......x...#...........
2900 1d 86 03 00 8b 00 00 00 2a 87 03 00 06 00 00 00 b6 87 03 00 59 00 00 00 bd 87 03 00 07 00 00 00 ........*...........Y...........
2920 17 88 03 00 15 00 00 00 1f 88 03 00 4d 00 00 00 35 88 03 00 3d 00 00 00 83 88 03 00 10 00 00 00 ............M...5...=...........
2940 c1 88 03 00 45 00 00 00 d2 88 03 00 59 00 00 00 18 89 03 00 7c 00 00 00 72 89 03 00 ac 00 00 00 ....E.......Y.......|...r.......
2960 ef 89 03 00 89 00 00 00 9c 8a 03 00 23 00 00 00 26 8b 03 00 0e 00 00 00 4a 8b 03 00 26 00 00 00 ............#...&.......J...&...
2980 59 8b 03 00 2d 00 00 00 80 8b 03 00 2e 00 00 00 ae 8b 03 00 0f 00 00 00 dd 8b 03 00 1d 01 00 00 Y...-...........................
29a0 ed 8b 03 00 19 01 00 00 0b 8d 03 00 07 00 00 00 25 8e 03 00 0e 00 00 00 2d 8e 03 00 0e 00 00 00 ................%.......-.......
29c0 3c 8e 03 00 11 00 00 00 4b 8e 03 00 0f 00 00 00 5d 8e 03 00 10 00 00 00 6d 8e 03 00 0e 00 00 00 <.......K.......].......m.......
29e0 7e 8e 03 00 06 00 00 00 8d 8e 03 00 d0 00 00 00 94 8e 03 00 57 00 00 00 65 8f 03 00 2b 00 00 00 ~...................W...e...+...
2a00 bd 8f 03 00 13 00 00 00 e9 8f 03 00 22 00 00 00 fd 8f 03 00 0b 00 00 00 20 90 03 00 08 00 00 00 ............"...................
2a20 2c 90 03 00 1a 00 00 00 35 90 03 00 6d 00 00 00 50 90 03 00 17 00 00 00 be 90 03 00 47 01 00 00 ,.......5...m...P...........G...
2a40 d6 90 03 00 14 00 00 00 1e 92 03 00 0d 00 00 00 33 92 03 00 0c 00 00 00 41 92 03 00 3e 00 00 00 ................3.......A...>...
2a60 4e 92 03 00 78 00 00 00 8d 92 03 00 3c 00 00 00 06 93 03 00 df 00 00 00 43 93 03 00 4d 00 00 00 N...x.......<...........C...M...
2a80 23 94 03 00 3e 00 00 00 71 94 03 00 64 00 00 00 b0 94 03 00 db 00 00 00 15 95 03 00 3b 00 00 00 #...>...q...d...............;...
2aa0 f1 95 03 00 18 00 00 00 2d 96 03 00 12 00 00 00 46 96 03 00 3f 00 00 00 59 96 03 00 04 00 00 00 ........-.......F...?...Y.......
2ac0 99 96 03 00 11 00 00 00 9e 96 03 00 0a 00 00 00 b0 96 03 00 2a 00 00 00 bb 96 03 00 10 00 00 00 ....................*...........
2ae0 e6 96 03 00 09 00 00 00 f7 96 03 00 30 00 00 00 01 97 03 00 08 00 00 00 32 97 03 00 05 01 00 00 ............0...........2.......
2b00 3b 97 03 00 1e 00 00 00 41 98 03 00 13 00 00 00 60 98 03 00 c5 00 00 00 74 98 03 00 6a 00 00 00 ;.......A.......`.......t...j...
2b20 3a 99 03 00 c0 00 00 00 a5 99 03 00 25 00 00 00 66 9a 03 00 25 00 00 00 8c 9a 03 00 03 00 00 00 :...........%...f...%...........
2b40 b2 9a 03 00 d3 00 00 00 b6 9a 03 00 a8 00 00 00 8a 9b 03 00 90 01 00 00 33 9c 03 00 d4 01 00 00 ........................3.......
2b60 c4 9d 03 00 23 01 00 00 99 9f 03 00 0a 00 00 00 bd a0 03 00 26 00 00 00 c8 a0 03 00 0a 00 00 00 ....#...............&...........
2b80 ef a0 03 00 96 01 00 00 fa a0 03 00 05 00 00 00 91 a2 03 00 05 00 00 00 97 a2 03 00 02 00 00 00 ................................
2ba0 9d a2 03 00 0a 00 00 00 a0 a2 03 00 53 00 00 00 ab a2 03 00 1d 00 00 00 ff a2 03 00 25 00 00 00 ............S...............%...
2bc0 1d a3 03 00 18 00 00 00 43 a3 03 00 19 00 00 00 5c a3 03 00 19 00 00 00 76 a3 03 00 33 00 00 00 ........C.......\.......v...3...
2be0 90 a3 03 00 33 00 00 00 c4 a3 03 00 ea 00 00 00 f8 a3 03 00 2b 00 00 00 e3 a4 03 00 4d 00 00 00 ....3...............+.......M...
2c00 0f a5 03 00 15 00 00 00 5d a5 03 00 14 02 00 00 73 a5 03 00 34 00 00 00 88 a7 03 00 33 00 00 00 ........].......s...4.......3...
2c20 bd a7 03 00 36 00 00 00 f1 a7 03 00 34 00 00 00 28 a8 03 00 2d 00 00 00 5d a8 03 00 27 00 00 00 ....6.......4...(...-...]...'...
2c40 8b a8 03 00 1b 00 00 00 b3 a8 03 00 38 00 00 00 cf a8 03 00 38 00 00 00 08 a9 03 00 06 00 00 00 ............8.......8...........
2c60 41 a9 03 00 04 00 00 00 48 a9 03 00 05 00 00 00 4d a9 03 00 11 00 00 00 53 a9 03 00 19 00 00 00 A.......H.......M.......S.......
2c80 65 a9 03 00 1d 00 00 00 7f a9 03 00 19 00 00 00 9d a9 03 00 41 00 00 00 b7 a9 03 00 11 00 00 00 e...................A...........
2ca0 f9 a9 03 00 12 00 00 00 0b aa 03 00 06 00 00 00 1e aa 03 00 0b 00 00 00 25 aa 03 00 f7 00 00 00 ........................%.......
2cc0 31 aa 03 00 24 01 00 00 29 ab 03 00 39 00 00 00 4e ac 03 00 05 00 00 00 88 ac 03 00 19 00 00 00 1...$...)...9...N...............
2ce0 8e ac 03 00 04 00 00 00 a8 ac 03 00 25 00 00 00 ad ac 03 00 2d 00 00 00 d3 ac 03 00 2e 00 00 00 ............%.......-...........
2d00 01 ad 03 00 0c 00 00 00 30 ad 03 00 0a 00 00 00 3d ad 03 00 7a 00 00 00 48 ad 03 00 50 00 00 00 ........0.......=...z...H...P...
2d20 c3 ad 03 00 0b 00 00 00 14 ae 03 00 76 00 00 00 20 ae 03 00 04 00 00 00 97 ae 03 00 10 00 00 00 ............v...................
2d40 9c ae 03 00 16 00 00 00 ad ae 03 00 20 00 00 00 c4 ae 03 00 0e 00 00 00 e5 ae 03 00 16 00 00 00 ................................
2d60 f4 ae 03 00 11 00 00 00 0b af 03 00 14 00 00 00 1d af 03 00 87 00 00 00 32 af 03 00 39 00 00 00 ........................2...9...
2d80 ba af 03 00 3a 00 00 00 f4 af 03 00 3a 00 00 00 2f b0 03 00 ec 00 00 00 6a b0 03 00 1f 00 00 00 ....:.......:.../.......j.......
2da0 57 b1 03 00 0c 00 00 00 77 b1 03 00 3e 00 00 00 84 b1 03 00 0c 00 00 00 c3 b1 03 00 0a 00 00 00 W.......w...>...................
2dc0 d0 b1 03 00 54 00 00 00 db b1 03 00 0b 00 00 00 30 b2 03 00 0c 00 00 00 3c b2 03 00 05 00 00 00 ....T...........0.......<.......
2de0 49 b2 03 00 1a 00 00 00 4f b2 03 00 16 00 00 00 6a b2 03 00 14 00 00 00 81 b2 03 00 1c 00 00 00 I.......O.......j...............
2e00 96 b2 03 00 75 00 00 00 b3 b2 03 00 07 01 00 00 29 b3 03 00 78 01 00 00 31 b4 03 00 45 00 00 00 ....u...........)...x...1...E...
2e20 aa b5 03 00 39 00 00 00 f0 b5 03 00 4a 00 00 00 2a b6 03 00 69 00 00 00 75 b6 03 00 d2 00 00 00 ....9.......J...*...i...u.......
2e40 df b6 03 00 c2 00 00 00 b2 b7 03 00 b8 00 00 00 75 b8 03 00 98 00 00 00 2e b9 03 00 b5 00 00 00 ................u...............
2e60 c7 b9 03 00 ff 00 00 00 7d ba 03 00 7f 00 00 00 7d bb 03 00 5a 00 00 00 fd bb 03 00 69 00 00 00 ........}.......}...Z.......i...
2e80 58 bc 03 00 0d 02 00 00 c2 bc 03 00 b8 00 00 00 d0 be 03 00 a4 00 00 00 89 bf 03 00 b1 01 00 00 X...............................
2ea0 2e c0 03 00 89 00 00 00 e0 c1 03 00 ae 00 00 00 6a c2 03 00 38 01 00 00 19 c3 03 00 46 01 00 00 ................j...8.......F...
2ec0 52 c4 03 00 5f 01 00 00 99 c5 03 00 f0 00 00 00 f9 c6 03 00 57 00 00 00 ea c7 03 00 83 00 00 00 R..._...............W...........
2ee0 42 c8 03 00 32 00 00 00 c6 c8 03 00 25 01 00 00 f9 c8 03 00 6a 01 00 00 1f ca 03 00 9b 00 00 00 B...2.......%.......j...........
2f00 8a cb 03 00 2a 00 00 00 26 cc 03 00 78 00 00 00 51 cc 03 00 a3 00 00 00 ca cc 03 00 94 00 00 00 ....*...&...x...Q...............
2f20 6e cd 03 00 93 00 00 00 03 ce 03 00 51 00 00 00 97 ce 03 00 92 00 00 00 e9 ce 03 00 b2 00 00 00 n...........Q...................
2f40 7c cf 03 00 55 00 00 00 2f d0 03 00 6e 00 00 00 85 d0 03 00 a6 00 00 00 f4 d0 03 00 68 00 00 00 |...U.../...n...............h...
2f60 9b d1 03 00 42 01 00 00 04 d2 03 00 d4 00 00 00 47 d3 03 00 d1 00 00 00 1c d4 03 00 b3 00 00 00 ....B...........G...............
2f80 ee d4 03 00 38 00 00 00 a2 d5 03 00 87 00 00 00 db d5 03 00 8f 00 00 00 63 d6 03 00 79 00 00 00 ....8...................c...y...
2fa0 f3 d6 03 00 8a 00 00 00 6d d7 03 00 60 00 00 00 f8 d7 03 00 66 00 00 00 59 d8 03 00 ab 00 00 00 ........m...`.......f...Y.......
2fc0 c0 d8 03 00 45 00 00 00 6c d9 03 00 d3 00 00 00 b2 d9 03 00 d3 00 00 00 86 da 03 00 8e 00 00 00 ....E...l.......................
2fe0 5a db 03 00 61 00 00 00 e9 db 03 00 7f 00 00 00 4b dc 03 00 69 01 00 00 cb dc 03 00 9d 01 00 00 Z...a...........K...i...........
3000 35 de 03 00 b6 00 00 00 d3 df 03 00 cd 00 00 00 8a e0 03 00 a8 00 00 00 58 e1 03 00 5f 00 00 00 5.......................X..._...
3020 01 e2 03 00 e5 00 00 00 61 e2 03 00 55 00 00 00 47 e3 03 00 57 01 00 00 9d e3 03 00 8a 00 00 00 ........a...U...G...W...........
3040 f5 e4 03 00 9b 00 00 00 80 e5 03 00 8d 00 00 00 1c e6 03 00 74 00 00 00 aa e6 03 00 5c 00 00 00 ....................t.......\...
3060 1f e7 03 00 8e 00 00 00 7c e7 03 00 92 00 00 00 0b e8 03 00 74 01 00 00 9e e8 03 00 87 00 00 00 ........|...........t...........
3080 13 ea 03 00 3e 00 00 00 9b ea 03 00 d5 00 00 00 da ea 03 00 91 00 00 00 b0 eb 03 00 bf 00 00 00 ....>...........................
30a0 42 ec 03 00 55 00 00 00 02 ed 03 00 2c 00 00 00 58 ed 03 00 21 00 00 00 85 ed 03 00 9d 00 00 00 B...U.......,...X...!...........
30c0 a7 ed 03 00 1e 00 00 00 45 ee 03 00 09 00 00 00 64 ee 03 00 38 00 00 00 6e ee 03 00 2c 00 00 00 ........E.......d...8...n...,...
30e0 a7 ee 03 00 9f 00 00 00 d4 ee 03 00 7e 00 00 00 74 ef 03 00 a3 00 00 00 f3 ef 03 00 55 00 00 00 ............~...t...........U...
3100 97 f0 03 00 70 00 00 00 ed f0 03 00 70 00 00 00 5e f1 03 00 4e 00 00 00 cf f1 03 00 3b 00 00 00 ....p.......p...^...N.......;...
3120 1e f2 03 00 6b 01 00 00 5a f2 03 00 4a 00 00 00 c6 f3 03 00 b5 00 00 00 11 f4 03 00 71 00 00 00 ....k...Z...J...............q...
3140 c7 f4 03 00 c2 00 00 00 39 f5 03 00 70 00 00 00 fc f5 03 00 dd 00 00 00 6d f6 03 00 4a 00 00 00 ........9...p...........m...J...
3160 4b f7 03 00 4d 00 00 00 96 f7 03 00 32 00 00 00 e4 f7 03 00 6f 00 00 00 17 f8 03 00 68 00 00 00 K...M.......2.......o.......h...
3180 87 f8 03 00 e3 00 00 00 f0 f8 03 00 01 03 00 00 d4 f9 03 00 bc 01 00 00 d6 fc 03 00 da 00 00 00 ................................
31a0 93 fe 03 00 8e 00 00 00 6e ff 03 00 d0 00 00 00 fd ff 03 00 81 00 00 00 ce 00 04 00 b0 01 00 00 ........n.......................
31c0 50 01 04 00 94 00 00 00 01 03 04 00 f7 00 00 00 96 03 04 00 49 00 00 00 8e 04 04 00 56 02 00 00 P...................I.......V...
31e0 d8 04 04 00 85 00 00 00 2f 07 04 00 1d 02 00 00 b5 07 04 00 5b 00 00 00 d3 09 04 00 5b 00 00 00 ......../...........[.......[...
3200 2f 0a 04 00 b4 00 00 00 8b 0a 04 00 60 00 00 00 40 0b 04 00 fe 00 00 00 a1 0b 04 00 61 00 00 00 /...........`...@...........a...
3220 a0 0c 04 00 9d 00 00 00 02 0d 04 00 9c 00 00 00 a0 0d 04 00 13 01 00 00 3d 0e 04 00 bb 00 00 00 ........................=.......
3240 51 0f 04 00 3d 00 00 00 0d 10 04 00 c2 00 00 00 4b 10 04 00 db 00 00 00 0e 11 04 00 d2 00 00 00 Q...=...........K...............
3260 ea 11 04 00 77 00 00 00 bd 12 04 00 08 01 00 00 35 13 04 00 2e 01 00 00 3e 14 04 00 68 00 00 00 ....w...........5.......>...h...
3280 6d 15 04 00 3c 00 00 00 d6 15 04 00 45 01 00 00 13 16 04 00 c1 01 00 00 59 17 04 00 4e 00 00 00 m...<.......E...........Y...N...
32a0 1b 19 04 00 62 00 00 00 6a 19 04 00 ae 00 00 00 cd 19 04 00 dd 00 00 00 7c 1a 04 00 77 00 00 00 ....b...j...............|...w...
32c0 5a 1b 04 00 b7 00 00 00 d2 1b 04 00 a2 00 00 00 8a 1c 04 00 bb 00 00 00 2d 1d 04 00 5c 00 00 00 Z.......................-...\...
32e0 e9 1d 04 00 6a 01 00 00 46 1e 04 00 62 00 00 00 b1 1f 04 00 c3 00 00 00 14 20 04 00 11 00 00 00 ....j...F...b...................
3300 d8 20 04 00 d2 00 00 00 ea 20 04 00 1d 01 00 00 bd 21 04 00 9b 01 00 00 db 22 04 00 9b 01 00 00 .................!......."......
3320 77 24 04 00 6b 00 00 00 13 26 04 00 98 00 00 00 7f 26 04 00 4a 00 00 00 18 27 04 00 0a 00 00 00 w$..k....&.......&..J....'......
3340 63 27 04 00 18 00 00 00 6e 27 04 00 3e 00 00 00 87 27 04 00 67 01 00 00 c6 27 04 00 0d 00 00 00 c'......n'..>....'..g....'......
3360 2e 29 04 00 16 00 00 00 3c 29 04 00 23 00 00 00 53 29 04 00 58 00 00 00 77 29 04 00 67 00 00 00 .)......<)..#...S)..X...w)..g...
3380 d0 29 04 00 ef 00 00 00 38 2a 04 00 6e 00 00 00 28 2b 04 00 98 00 00 00 97 2b 04 00 0b 00 00 00 .)......8*..n...(+.......+......
33a0 30 2c 04 00 0b 00 00 00 3c 2c 04 00 4c 00 00 00 48 2c 04 00 17 00 00 00 95 2c 04 00 10 00 00 00 0,......<,..L...H,.......,......
33c0 ad 2c 04 00 10 00 00 00 be 2c 04 00 90 00 00 00 cf 2c 04 00 17 00 00 00 60 2d 04 00 37 00 00 00 .,.......,.......,......`-..7...
33e0 78 2d 04 00 36 00 00 00 b0 2d 04 00 2f 00 00 00 e7 2d 04 00 97 00 00 00 17 2e 04 00 10 00 00 00 x-..6....-../....-..............
3400 af 2e 04 00 0a 00 00 00 c0 2e 04 00 18 00 00 00 cb 2e 04 00 72 01 00 00 e4 2e 04 00 40 00 00 00 ....................r.......@...
3420 57 30 04 00 7f 01 00 00 98 30 04 00 48 01 00 00 18 32 04 00 54 01 00 00 61 33 04 00 14 00 00 00 W0.......0..H....2..T...a3......
3440 b6 34 04 00 08 00 00 00 cb 34 04 00 18 00 00 00 d4 34 04 00 31 00 00 00 ed 34 04 00 8f 01 00 00 .4.......4.......4..1....4......
3460 1f 35 04 00 f7 00 00 00 af 36 04 00 e9 00 00 00 a7 37 04 00 89 00 00 00 91 38 04 00 38 00 00 00 .5.......6.......7.......8..8...
3480 1b 39 04 00 8f 00 00 00 54 39 04 00 37 00 00 00 e4 39 04 00 1b 00 00 00 1c 3a 04 00 25 01 00 00 .9......T9..7....9.......:..%...
34a0 38 3a 04 00 cb 00 00 00 5e 3b 04 00 db 00 00 00 2a 3c 04 00 a5 00 00 00 06 3d 04 00 93 00 00 00 8:......^;......*<.......=......
34c0 ac 3d 04 00 e3 00 00 00 40 3e 04 00 02 02 00 00 24 3f 04 00 c4 00 00 00 27 41 04 00 e6 00 00 00 .=......@>......$?......'A......
34e0 ec 41 04 00 4f 00 00 00 d3 42 04 00 a4 00 00 00 23 43 04 00 28 01 00 00 c8 43 04 00 9d 00 00 00 .A..O....B......#C..(....C......
3500 f1 44 04 00 3b 00 00 00 8f 45 04 00 4a 00 00 00 cb 45 04 00 81 00 00 00 16 46 04 00 49 00 00 00 .D..;....E..J....E.......F..I...
3520 98 46 04 00 36 00 00 00 e2 46 04 00 11 00 00 00 19 47 04 00 0f 00 00 00 2b 47 04 00 18 00 00 00 .F..6....F.......G......+G......
3540 3b 47 04 00 0e 00 00 00 54 47 04 00 0e 00 00 00 63 47 04 00 0f 00 00 00 72 47 04 00 0b 00 00 00 ;G......TG......cG......rG......
3560 82 47 04 00 6c 01 00 00 8e 47 04 00 0f 00 00 00 fb 48 04 00 0f 00 00 00 0b 49 04 00 08 00 00 00 .G..l....G.......H.......I......
3580 1b 49 04 00 07 00 00 00 24 49 04 00 04 00 00 00 2c 49 04 00 0f 00 00 00 31 49 04 00 06 00 00 00 .I......$I......,I......1I......
35a0 41 49 04 00 ff 00 00 00 48 49 04 00 23 00 00 00 48 4a 04 00 23 00 00 00 6c 4a 04 00 0e 00 00 00 AI......HI..#...HJ..#...lJ......
35c0 90 4a 04 00 07 00 00 00 9f 4a 04 00 0a 00 00 00 a7 4a 04 00 04 00 00 00 b2 4a 04 00 36 00 00 00 .J.......J.......J.......J..6...
35e0 b7 4a 04 00 b5 00 00 00 ee 4a 04 00 04 00 00 00 a4 4b 04 00 f5 00 00 00 a9 4b 04 00 19 00 00 00 .J.......J.......K.......K......
3600 9f 4c 04 00 42 00 00 00 b9 4c 04 00 1b 00 00 00 fc 4c 04 00 34 01 00 00 18 4d 04 00 3e 00 00 00 .L..B....L.......L..4....M..>...
3620 4d 4e 04 00 29 00 00 00 8c 4e 04 00 0f 00 00 00 b6 4e 04 00 33 00 00 00 c6 4e 04 00 14 02 00 00 MN..)....N.......N..3....N......
3640 fa 4e 04 00 40 00 00 00 0f 51 04 00 3d 00 00 00 50 51 04 00 07 01 00 00 8e 51 04 00 23 00 00 00 .N..@....Q..=...PQ.......Q..#...
3660 96 52 04 00 11 00 00 00 ba 52 04 00 3f 00 00 00 cc 52 04 00 20 00 00 00 0c 53 04 00 6f 00 00 00 .R.......R..?....R.......S..o...
3680 2d 53 04 00 3d 00 00 00 9d 53 04 00 68 00 00 00 db 53 04 00 6b 00 00 00 44 54 04 00 23 00 00 00 -S..=....S..h....S..k...DT..#...
36a0 b0 54 04 00 07 00 00 00 d4 54 04 00 7d 00 00 00 dc 54 04 00 06 00 00 00 5a 55 04 00 16 00 00 00 .T.......T..}....T......ZU......
36c0 61 55 04 00 35 00 00 00 78 55 04 00 10 00 00 00 ae 55 04 00 69 02 00 00 bf 55 04 00 1b 00 00 00 aU..5...xU.......U..i....U......
36e0 29 58 04 00 52 01 00 00 45 58 04 00 4a 00 00 00 98 59 04 00 e8 01 00 00 e3 59 04 00 9d 01 00 00 )X..R...EX..J....Y.......Y......
3700 cc 5b 04 00 d7 00 00 00 6a 5d 04 00 1e 00 00 00 42 5e 04 00 2f 00 00 00 61 5e 04 00 21 00 00 00 .[......j]......B^../...a^..!...
3720 91 5e 04 00 0c 00 00 00 b3 5e 04 00 0e 00 00 00 c0 5e 04 00 24 00 00 00 cf 5e 04 00 0e 00 00 00 .^.......^.......^..$....^......
3740 f4 5e 04 00 59 00 00 00 03 5f 04 00 22 00 00 00 5d 5f 04 00 05 00 00 00 80 5f 04 00 20 00 00 00 .^..Y...._.."...]_......._......
3760 86 5f 04 00 14 00 00 00 a7 5f 04 00 42 00 00 00 bc 5f 04 00 1f 00 00 00 ff 5f 04 00 2e 00 00 00 ._......._..B...._......._......
3780 1f 60 04 00 10 00 00 00 4e 60 04 00 10 00 00 00 5f 60 04 00 12 00 00 00 70 60 04 00 12 00 00 00 .`......N`......_`......p`......
37a0 83 60 04 00 2e 00 00 00 96 60 04 00 3c 00 00 00 c5 60 04 00 3b 00 00 00 02 61 04 00 0b 00 00 00 .`.......`..<....`..;....a......
37c0 3e 61 04 00 38 00 00 00 4a 61 04 00 2c 00 00 00 83 61 04 00 09 00 00 00 b0 61 04 00 09 00 00 00 >a..8...Ja..,....a.......a......
37e0 ba 61 04 00 0e 00 00 00 c4 61 04 00 63 00 00 00 d3 61 04 00 9c 00 00 00 37 62 04 00 ab 00 00 00 .a.......a..c....a......7b......
3800 d4 62 04 00 eb 00 00 00 80 63 04 00 30 00 00 00 6c 64 04 00 07 00 00 00 9d 64 04 00 63 00 00 00 .b.......c..0...ld.......d..c...
3820 a5 64 04 00 0c 01 00 00 09 65 04 00 0c 00 00 00 16 66 04 00 0c 00 00 00 23 66 04 00 15 00 00 00 .d.......e.......f......#f......
3840 30 66 04 00 08 00 00 00 46 66 04 00 8c 00 00 00 4f 66 04 00 03 00 00 00 dc 66 04 00 0a 00 00 00 0f......Ff......Of.......f......
3860 e0 66 04 00 35 00 00 00 eb 66 04 00 13 00 00 00 21 67 04 00 19 00 00 00 35 67 04 00 06 00 00 00 .f..5....f......!g......5g......
3880 4f 67 04 00 3b 02 00 00 56 67 04 00 85 00 00 00 92 69 04 00 0e 00 00 00 18 6a 04 00 09 00 00 00 Og..;...Vg.......i.......j......
38a0 27 6a 04 00 35 00 00 00 31 6a 04 00 04 00 00 00 67 6a 04 00 e8 01 00 00 6c 6a 04 00 5f 00 00 00 'j..5...1j......gj......lj.._...
38c0 55 6c 04 00 61 00 00 00 b5 6c 04 00 03 00 00 00 17 6d 04 00 0b 00 00 00 1b 6d 04 00 1d 00 00 00 Ul..a....l.......m.......m......
38e0 27 6d 04 00 10 00 00 00 45 6d 04 00 4d 00 00 00 56 6d 04 00 0f 00 00 00 a4 6d 04 00 3b 00 00 00 'm......Em..M...Vm.......m..;...
3900 b4 6d 04 00 12 00 00 00 f0 6d 04 00 1d 00 00 00 03 6e 04 00 51 00 00 00 21 6e 04 00 41 00 00 00 .m.......m.......n..Q...!n..A...
3920 73 6e 04 00 6a 00 00 00 b5 6e 04 00 66 00 00 00 20 6f 04 00 1c 00 00 00 87 6f 04 00 8d 00 00 00 sn..j....n..f....o.......o......
3940 a4 6f 04 00 d1 00 00 00 32 70 04 00 1d 00 00 00 04 71 04 00 e3 00 00 00 22 71 04 00 e4 00 00 00 .o......2p.......q......"q......
3960 06 72 04 00 24 00 00 00 eb 72 04 00 5a 00 00 00 10 73 04 00 1a 00 00 00 6b 73 04 00 21 00 00 00 .r..$....r..Z....s......ks..!...
3980 86 73 04 00 29 00 00 00 a8 73 04 00 77 00 00 00 d2 73 04 00 73 00 00 00 4a 74 04 00 53 00 00 00 .s..)....s..w....s..s...Jt..S...
39a0 be 74 04 00 5c 00 00 00 12 75 04 00 1e 00 00 00 6f 75 04 00 54 00 00 00 8e 75 04 00 60 00 00 00 .t..\....u......ou..T....u..`...
39c0 e3 75 04 00 24 00 00 00 44 76 04 00 61 00 00 00 69 76 04 00 48 00 00 00 cb 76 04 00 25 00 00 00 .u..$...Dv..a...iv..H....v..%...
39e0 14 77 04 00 28 00 00 00 3a 77 04 00 2e 00 00 00 63 77 04 00 9e 00 00 00 92 77 04 00 11 00 00 00 .w..(...:w......cw.......w......
3a00 31 78 04 00 7a 00 00 00 43 78 04 00 17 00 00 00 be 78 04 00 13 00 00 00 d6 78 04 00 7d 00 00 00 1x..z...Cx.......x.......x..}...
3a20 ea 78 04 00 83 00 00 00 68 79 04 00 11 00 00 00 ec 79 04 00 10 00 00 00 fe 79 04 00 33 00 00 00 .x......hy.......y.......y..3...
3a40 0f 7a 04 00 6a 00 00 00 43 7a 04 00 22 00 00 00 ae 7a 04 00 1e 01 00 00 d1 7a 04 00 dd 00 00 00 .z..j...Cz.."....z.......z......
3a60 f0 7b 04 00 49 00 00 00 ce 7c 04 00 06 00 00 00 18 7d 04 00 11 00 00 00 1f 7d 04 00 38 00 00 00 .{..I....|.......}.......}..8...
3a80 31 7d 04 00 28 00 00 00 6a 7d 04 00 24 00 00 00 93 7d 04 00 37 00 00 00 b8 7d 04 00 43 00 00 00 1}..(...j}..$....}..7....}..C...
3aa0 f0 7d 04 00 0a 00 00 00 34 7e 04 00 b3 00 00 00 3f 7e 04 00 8c 00 00 00 f3 7e 04 00 e8 00 00 00 .}......4~......?~.......~......
3ac0 80 7f 04 00 21 00 00 00 69 80 04 00 05 00 00 00 8b 80 04 00 89 01 00 00 91 80 04 00 ae 01 00 00 ....!...i.......................
3ae0 1b 82 04 00 27 00 00 00 ca 83 04 00 09 00 00 00 f2 83 04 00 fc 00 00 00 fc 83 04 00 0f 00 00 00 ....'...........................
3b00 f9 84 04 00 6c 00 00 00 09 85 04 00 35 00 00 00 76 85 04 00 d4 00 00 00 ac 85 04 00 d4 00 00 00 ....l.......5...v...............
3b20 81 86 04 00 f4 00 00 00 56 87 04 00 24 00 00 00 4b 88 04 00 6f 00 00 00 70 88 04 00 10 00 00 00 ........V...$...K...o...p.......
3b40 e0 88 04 00 c6 00 00 00 f1 88 04 00 30 00 00 00 b8 89 04 00 a3 00 00 00 e9 89 04 00 a4 00 00 00 ............0...................
3b60 8d 8a 04 00 25 00 00 00 32 8b 04 00 38 00 00 00 58 8b 04 00 22 00 00 00 91 8b 04 00 65 00 00 00 ....%...2...8...X...".......e...
3b80 b4 8b 04 00 80 00 00 00 1a 8c 04 00 74 00 00 00 9b 8c 04 00 6a 00 00 00 10 8d 04 00 a9 00 00 00 ............t.......j...........
3ba0 7b 8d 04 00 01 00 00 00 25 8e 04 00 03 00 00 00 27 8e 04 00 1f 00 00 00 2b 8e 04 00 11 00 00 00 {.......%.......'.......+.......
3bc0 4b 8e 04 00 10 00 00 00 5d 8e 04 00 37 01 00 00 6e 8e 04 00 0b 00 00 00 a6 8f 04 00 0e 00 00 00 K.......]...7...n...............
3be0 b2 8f 04 00 17 00 00 00 c1 8f 04 00 22 00 00 00 d9 8f 04 00 05 00 00 00 fc 8f 04 00 0c 00 00 00 ............"...................
3c00 02 90 04 00 eb 00 00 00 0f 90 04 00 03 00 00 00 fb 90 04 00 41 02 00 00 ff 90 04 00 ad 00 00 00 ....................A...........
3c20 41 93 04 00 0d 00 00 00 ef 93 04 00 91 00 00 00 fd 93 04 00 0b 00 00 00 8f 94 04 00 16 00 00 00 A...............................
3c40 9b 94 04 00 40 00 00 00 b2 94 04 00 23 00 00 00 f3 94 04 00 1f 00 00 00 17 95 04 00 07 00 00 00 ....@.......#...................
3c60 37 95 04 00 0f 00 00 00 3f 95 04 00 4b 00 00 00 4f 95 04 00 ab 01 00 00 9b 95 04 00 a3 00 00 00 7.......?...K...O...............
3c80 47 97 04 00 13 00 00 00 eb 97 04 00 0f 00 00 00 ff 97 04 00 1c 00 00 00 0f 98 04 00 18 00 00 00 G...............................
3ca0 2c 98 04 00 23 00 00 00 45 98 04 00 0f 00 00 00 69 98 04 00 10 00 00 00 79 98 04 00 0e 00 00 00 ,...#...E.......i.......y.......
3cc0 8a 98 04 00 25 00 00 00 99 98 04 00 1a 00 00 00 bf 98 04 00 18 00 00 00 da 98 04 00 45 00 00 00 ....%.......................E...
3ce0 f3 98 04 00 16 00 00 00 39 99 04 00 25 00 00 00 50 99 04 00 38 00 00 00 76 99 04 00 36 00 00 00 ........9...%...P...8...v...6...
3d00 af 99 04 00 20 00 00 00 e6 99 04 00 13 00 00 00 07 9a 04 00 1e 00 00 00 1b 9a 04 00 15 00 00 00 ................................
3d20 3a 9a 04 00 ba 00 00 00 50 9a 04 00 25 00 00 00 0b 9b 04 00 89 00 00 00 31 9b 04 00 13 00 00 00 :.......P...%...........1.......
3d40 bb 9b 04 00 1a 00 00 00 cf 9b 04 00 3a 00 00 00 ea 9b 04 00 81 01 00 00 25 9c 04 00 47 00 00 00 ............:...........%...G...
3d60 a7 9d 04 00 74 00 00 00 ef 9d 04 00 9d 00 00 00 64 9e 04 00 7b 01 00 00 02 9f 04 00 61 00 00 00 ....t...........d...{.......a...
3d80 7e a0 04 00 6c 00 00 00 e0 a0 04 00 06 00 00 00 4d a1 04 00 47 00 00 00 54 a1 04 00 44 00 00 00 ~...l...........M...G...T...D...
3da0 9c a1 04 00 37 00 00 00 e1 a1 04 00 07 01 00 00 19 a2 04 00 57 00 00 00 21 a3 04 00 31 00 00 00 ....7...............W...!...1...
3dc0 79 a3 04 00 5b 00 00 00 ab a3 04 00 1f 00 00 00 07 a4 04 00 2b 00 00 00 27 a4 04 00 04 00 00 00 y...[...............+...'.......
3de0 53 a4 04 00 16 00 00 00 58 a4 04 00 37 00 00 00 6f a4 04 00 38 01 00 00 a7 a4 04 00 0d 00 00 00 S.......X...7...o...8...........
3e00 e0 a5 04 00 0d 00 00 00 ee a5 04 00 12 00 00 00 fc a5 04 00 0a 00 00 00 0f a6 04 00 4e 00 00 00 ............................N...
3e20 1a a6 04 00 08 01 00 00 69 a6 04 00 24 01 00 00 72 a7 04 00 15 00 00 00 97 a8 04 00 9c 01 00 00 ........i...$...r...............
3e40 ad a8 04 00 5c 00 00 00 4a aa 04 00 a4 00 00 00 a7 aa 04 00 16 00 00 00 4c ab 04 00 8a 02 00 00 ....\...J...............L.......
3e60 63 ab 04 00 1d 00 00 00 ee ad 04 00 0c 00 00 00 0c ae 04 00 1f 00 00 00 19 ae 04 00 43 00 00 00 c...........................C...
3e80 39 ae 04 00 0d 00 00 00 7d ae 04 00 c1 00 00 00 8b ae 04 00 77 00 00 00 4d af 04 00 69 00 00 00 9.......}...........w...M...i...
3ea0 c5 af 04 00 76 00 00 00 2f b0 04 00 0e 01 00 00 a6 b0 04 00 cb 00 00 00 b5 b1 04 00 19 01 00 00 ....v.../.......................
3ec0 81 b2 04 00 43 00 00 00 9b b3 04 00 ab 00 00 00 df b3 04 00 9a 00 00 00 8b b4 04 00 a6 00 00 00 ....C...........................
3ee0 26 b5 04 00 17 01 00 00 cd b5 04 00 6f 00 00 00 e5 b6 04 00 7b 00 00 00 55 b7 04 00 12 01 00 00 &...........o.......{...U.......
3f00 d1 b7 04 00 e6 00 00 00 e4 b8 04 00 b6 00 00 00 cb b9 04 00 b1 00 00 00 82 ba 04 00 fb 00 00 00 ................................
3f20 34 bb 04 00 20 00 00 00 30 bc 04 00 a0 01 00 00 51 bc 04 00 53 00 00 00 f2 bd 04 00 39 00 00 00 4.......0.......Q...S.......9...
3f40 46 be 04 00 28 00 00 00 80 be 04 00 3b 00 00 00 a9 be 04 00 34 00 00 00 e5 be 04 00 52 00 00 00 F...(.......;.......4.......R...
3f60 1a bf 04 00 53 00 00 00 6d bf 04 00 52 00 00 00 c1 bf 04 00 80 01 00 00 14 c0 04 00 23 00 00 00 ....S...m...R...............#...
3f80 95 c1 04 00 0b 00 00 00 b9 c1 04 00 ad 00 00 00 c5 c1 04 00 91 00 00 00 73 c2 04 00 1b 02 00 00 ........................s.......
3fa0 05 c3 04 00 e8 01 00 00 21 c5 04 00 07 00 00 00 0a c7 04 00 df 00 00 00 12 c7 04 00 45 01 00 00 ........!...................E...
3fc0 f2 c7 04 00 22 00 00 00 38 c9 04 00 79 01 00 00 5b c9 04 00 a6 00 00 00 d5 ca 04 00 e9 00 00 00 ...."...8...y...[...............
3fe0 7c cb 04 00 83 00 00 00 66 cc 04 00 19 00 00 00 ea cc 04 00 0f 00 00 00 04 cd 04 00 09 00 00 00 |.......f.......................
4000 14 cd 04 00 12 00 00 00 1e cd 04 00 0e 00 00 00 31 cd 04 00 21 00 00 00 40 cd 04 00 17 00 00 00 ................1...!...@.......
4020 62 cd 04 00 14 00 00 00 7a cd 04 00 19 00 00 00 8f cd 04 00 14 00 00 00 a9 cd 04 00 06 00 00 00 b.......z.......................
4040 be cd 04 00 13 00 00 00 c5 cd 04 00 12 00 00 00 d9 cd 04 00 0d 00 00 00 ec cd 04 00 6a 00 00 00 ............................j...
4060 fa cd 04 00 17 00 00 00 65 ce 04 00 2e 00 00 00 7d ce 04 00 2d 00 00 00 ac ce 04 00 08 00 00 00 ........e.......}...-...........
4080 da ce 04 00 16 00 00 00 e3 ce 04 00 59 00 00 00 fa ce 04 00 19 00 00 00 54 cf 04 00 7e 00 00 00 ............Y...........T...~...
40a0 6e cf 04 00 07 00 00 00 ed cf 04 00 2a 00 00 00 f5 cf 04 00 4f 00 00 00 20 d0 04 00 17 00 00 00 n...........*.......O...........
40c0 70 d0 04 00 3b 00 00 00 88 d0 04 00 87 01 00 00 c4 d0 04 00 6e 00 00 00 4c d2 04 00 24 00 00 00 p...;...............n...L...$...
40e0 bb d2 04 00 54 00 00 00 e0 d2 04 00 a4 01 00 00 35 d3 04 00 8f 01 00 00 da d4 04 00 24 00 00 00 ....T...........5...........$...
4100 6a d6 04 00 1f 00 00 00 8f d6 04 00 07 00 00 00 af d6 04 00 1b 00 00 00 b7 d6 04 00 08 00 00 00 j...............................
4120 d3 d6 04 00 5c 00 00 00 dc d6 04 00 08 00 00 00 39 d7 04 00 1b 00 00 00 42 d7 04 00 57 00 00 00 ....\...........9.......B...W...
4140 5e d7 04 00 14 00 00 00 b6 d7 04 00 3f 00 00 00 cb d7 04 00 3a 00 00 00 0b d8 04 00 75 00 00 00 ^...........?.......:.......u...
4160 46 d8 04 00 69 00 00 00 bc d8 04 00 32 01 00 00 26 d9 04 00 36 01 00 00 59 da 04 00 0c 00 00 00 F...i.......2...&...6...Y.......
4180 90 db 04 00 41 01 00 00 9d db 04 00 03 00 00 00 df dc 04 00 04 00 00 00 e3 dc 04 00 0c 00 00 00 ....A...........................
41a0 e8 dc 04 00 05 00 00 00 f5 dc 04 00 0c 00 00 00 fb dc 04 00 0d 00 00 00 08 dd 04 00 0b 00 00 00 ................................
41c0 16 dd 04 00 ae 00 00 00 22 dd 04 00 31 01 00 00 d1 dd 04 00 ca 00 00 00 03 df 04 00 43 00 00 00 ........"...1...............C...
41e0 ce df 04 00 46 00 00 00 12 e0 04 00 0b 00 00 00 59 e0 04 00 0b 00 00 00 65 e0 04 00 19 00 00 00 ....F...........Y.......e.......
4200 71 e0 04 00 0f 00 00 00 8b e0 04 00 ba 01 00 00 9b e0 04 00 6a 00 00 00 56 e2 04 00 13 00 00 00 q...................j...V.......
4220 c1 e2 04 00 e4 00 00 00 d5 e2 04 00 46 00 00 00 ba e3 04 00 88 01 00 00 01 e4 04 00 89 01 00 00 ............F...................
4240 8a e5 04 00 0b 00 00 00 14 e7 04 00 ce 00 00 00 20 e7 04 00 6c 00 00 00 ef e7 04 00 10 01 00 00 ....................l...........
4260 5c e8 04 00 6e 00 00 00 6d e9 04 00 26 00 00 00 dc e9 04 00 40 00 00 00 03 ea 04 00 a0 00 00 00 \...n...m...&.......@...........
4280 44 ea 04 00 b9 00 00 00 e5 ea 04 00 58 00 00 00 9f eb 04 00 64 00 00 00 f8 eb 04 00 39 00 00 00 D...........X.......d.......9...
42a0 5d ec 04 00 45 00 00 00 97 ec 04 00 4a 00 00 00 dd ec 04 00 4b 00 00 00 28 ed 04 00 96 00 00 00 ]...E.......J.......K...(.......
42c0 74 ed 04 00 37 00 00 00 0b ee 04 00 8f 00 00 00 43 ee 04 00 06 00 00 00 d3 ee 04 00 0f 00 00 00 t...7...........C...............
42e0 da ee 04 00 1b 00 00 00 ea ee 04 00 33 00 00 00 06 ef 04 00 56 00 00 00 3a ef 04 00 0b 00 00 00 ............3.......V...:.......
4300 91 ef 04 00 12 00 00 00 9d ef 04 00 38 00 00 00 b0 ef 04 00 19 00 00 00 e9 ef 04 00 33 00 00 00 ............8...............3...
4320 03 f0 04 00 1f 00 00 00 37 f0 04 00 2e 00 00 00 57 f0 04 00 93 01 00 00 86 f0 04 00 0f 00 00 00 ........7.......W...............
4340 1a f2 04 00 0a 00 00 00 2a f2 04 00 0a 00 00 00 35 f2 04 00 63 00 00 00 40 f2 04 00 2f 00 00 00 ........*.......5...c...@.../...
4360 a4 f2 04 00 32 00 00 00 d4 f2 04 00 4c 00 00 00 07 f3 04 00 23 00 00 00 54 f3 04 00 64 00 00 00 ....2.......L.......#...T...d...
4380 78 f3 04 00 65 00 00 00 dd f3 04 00 6e 00 00 00 43 f4 04 00 29 00 00 00 b2 f4 04 00 dd 00 00 00 x...e.......n...C...)...........
43a0 dc f4 04 00 2d 00 00 00 ba f5 04 00 11 00 00 00 e8 f5 04 00 11 00 00 00 fa f5 04 00 12 00 00 00 ....-...........................
43c0 0c f6 04 00 0c 00 00 00 1f f6 04 00 30 00 00 00 2c f6 04 00 3f 00 00 00 5d f6 04 00 40 00 00 00 ............0...,...?...]...@...
43e0 9d f6 04 00 04 01 00 00 de f6 04 00 a9 00 00 00 e3 f7 04 00 18 00 00 00 8d f8 04 00 08 00 00 00 ................................
4400 a6 f8 04 00 46 00 00 00 af f8 04 00 4d 00 00 00 f6 f8 04 00 1f 00 00 00 44 f9 04 00 4f 00 00 00 ....F.......M...........D...O...
4420 64 f9 04 00 3d 00 00 00 b4 f9 04 00 08 00 00 00 f2 f9 04 00 0e 00 00 00 fb f9 04 00 84 01 00 00 d...=...........................
4440 0a fa 04 00 8c 00 00 00 8f fb 04 00 11 00 00 00 1c fc 04 00 0e 01 00 00 2e fc 04 00 3a 00 00 00 ............................:...
4460 3d fd 04 00 09 00 00 00 78 fd 04 00 38 00 00 00 82 fd 04 00 bd 00 00 00 bb fd 04 00 30 00 00 00 =.......x...8...............0...
4480 79 fe 04 00 31 00 00 00 aa fe 04 00 24 00 00 00 dc fe 04 00 23 00 00 00 01 ff 04 00 20 00 00 00 y...1.......$.......#...........
44a0 25 ff 04 00 21 00 00 00 46 ff 04 00 3a 00 00 00 68 ff 04 00 1f 00 00 00 a3 ff 04 00 32 00 00 00 %...!...F...:...h...........2...
44c0 c3 ff 04 00 26 00 00 00 f6 ff 04 00 13 00 00 00 1d 00 05 00 41 00 00 00 31 00 05 00 a0 00 00 00 ....&...............A...1.......
44e0 73 00 05 00 3e 00 00 00 14 01 05 00 1f 00 00 00 53 01 05 00 ce 00 00 00 73 01 05 00 4c 01 00 00 s...>...........S.......s...L...
4500 42 02 05 00 36 01 00 00 8f 03 05 00 21 00 00 00 c6 04 05 00 1e 00 00 00 e8 04 05 00 0e 00 00 00 B...6.......!...................
4520 07 05 05 00 03 00 00 00 16 05 05 00 39 00 00 00 1a 05 05 00 2f 00 00 00 54 05 05 00 b8 00 00 00 ............9......./...T.......
4540 84 05 05 00 24 00 00 00 3d 06 05 00 49 00 00 00 62 06 05 00 03 00 00 00 ac 06 05 00 24 00 00 00 ....$...=...I...b...........$...
4560 b0 06 05 00 03 00 00 00 d5 06 05 00 06 00 00 00 d9 06 05 00 0c 00 00 00 e0 06 05 00 18 00 00 00 ................................
4580 ed 06 05 00 15 00 00 00 06 07 05 00 22 00 00 00 1c 07 05 00 4c 00 00 00 3f 07 05 00 45 00 00 00 ............".......L...?...E...
45a0 8c 07 05 00 98 00 00 00 d2 07 05 00 15 00 00 00 6b 08 05 00 53 01 00 00 81 08 05 00 20 00 00 00 ................k...S...........
45c0 d5 09 05 00 03 00 00 00 f6 09 05 00 21 00 00 00 fa 09 05 00 21 00 00 00 1c 0a 05 00 04 00 00 00 ............!.......!...........
45e0 3e 0a 05 00 15 00 00 00 43 0a 05 00 e1 00 00 00 59 0a 05 00 08 00 00 00 3b 0b 05 00 0d 00 00 00 >.......C.......Y.......;.......
4600 44 0b 05 00 c3 00 00 00 52 0b 05 00 20 00 00 00 16 0c 05 00 21 00 00 00 37 0c 05 00 0c 00 00 00 D.......R...........!...7.......
4620 59 0c 05 00 0a 00 00 00 66 0c 05 00 72 00 00 00 71 0c 05 00 dc 00 00 00 e4 0c 05 00 0e 00 00 00 Y.......f...r...q...............
4640 c1 0d 05 00 4f 00 00 00 d0 0d 05 00 6a 00 00 00 20 0e 05 00 50 00 00 00 8b 0e 05 00 0e 00 00 00 ....O.......j.......P...........
4660 dc 0e 05 00 0b 00 00 00 eb 0e 05 00 1f 00 00 00 f7 0e 05 00 41 00 00 00 17 0f 05 00 13 04 00 00 ....................A...........
4680 59 0f 05 00 87 00 00 00 6d 13 05 00 25 00 00 00 f5 13 05 00 16 00 00 00 1b 14 05 00 2f 01 00 00 Y.......m...%.............../...
46a0 32 14 05 00 96 00 00 00 62 15 05 00 1e 00 00 00 f9 15 05 00 1c 00 00 00 18 16 05 00 ad 01 00 00 2.......b.......................
46c0 35 16 05 00 45 00 00 00 e3 17 05 00 16 00 00 00 29 18 05 00 35 00 00 00 40 18 05 00 3b 00 00 00 5...E...........)...5...@...;...
46e0 76 18 05 00 4a 00 00 00 b2 18 05 00 54 00 00 00 fd 18 05 00 73 00 00 00 52 19 05 00 4c 00 00 00 v...J.......T.......s...R...L...
4700 c6 19 05 00 0d 00 00 00 13 1a 05 00 23 00 00 00 21 1a 05 00 23 00 00 00 45 1a 05 00 21 00 00 00 ............#...!...#...E...!...
4720 69 1a 05 00 15 00 00 00 8b 1a 05 00 0b 00 00 00 a1 1a 05 00 0a 00 00 00 ad 1a 05 00 1e 00 00 00 i...............................
4740 b8 1a 05 00 0b 00 00 00 d7 1a 05 00 1f 00 00 00 e3 1a 05 00 15 00 00 00 03 1b 05 00 4e 00 00 00 ............................N...
4760 19 1b 05 00 0b 00 00 00 68 1b 05 00 3d 00 00 00 74 1b 05 00 25 00 00 00 b2 1b 05 00 29 00 00 00 ........h...=...t...%.......)...
4780 d8 1b 05 00 11 00 00 00 02 1c 05 00 76 00 00 00 14 1c 05 00 43 00 00 00 8b 1c 05 00 6b 00 00 00 ............v.......C.......k...
47a0 cf 1c 05 00 0c 00 00 00 3b 1d 05 00 20 00 00 00 48 1d 05 00 0d 00 00 00 69 1d 05 00 05 00 00 00 ........;.......H.......i.......
47c0 77 1d 05 00 0d 00 00 00 7d 1d 05 00 0e 00 00 00 8b 1d 05 00 81 00 00 00 9a 1d 05 00 07 00 00 00 w.......}.......................
47e0 1c 1e 05 00 1a 00 00 00 24 1e 05 00 27 00 00 00 3f 1e 05 00 19 00 00 00 67 1e 05 00 17 00 00 00 ........$...'...?.......g.......
4800 81 1e 05 00 1f 00 00 00 99 1e 05 00 6d 00 00 00 b9 1e 05 00 58 00 00 00 27 1f 05 00 0c 00 00 00 ............m.......X...'.......
4820 80 1f 05 00 0b 00 00 00 8d 1f 05 00 10 00 00 00 99 1f 05 00 3d 00 00 00 aa 1f 05 00 39 00 00 00 ....................=.......9...
4840 e8 1f 05 00 40 00 00 00 22 20 05 00 0d 00 00 00 63 20 05 00 0b 00 00 00 71 20 05 00 1f 00 00 00 ....@...".......c.......q.......
4860 7d 20 05 00 0f 00 00 00 9d 20 05 00 0f 00 00 00 ad 20 05 00 1d 00 00 00 bd 20 05 00 09 00 00 00 }...............................
4880 db 20 05 00 10 00 00 00 e5 20 05 00 14 00 00 00 f6 20 05 00 1d 00 00 00 0b 21 05 00 0f 00 00 00 .........................!......
48a0 29 21 05 00 1d 00 00 00 39 21 05 00 17 00 00 00 57 21 05 00 d0 01 00 00 6f 21 05 00 2e 00 00 00 )!......9!......W!......o!......
48c0 40 23 05 00 7d 00 00 00 6f 23 05 00 c1 00 00 00 ed 23 05 00 0c 00 00 00 af 24 05 00 13 00 00 00 @#..}...o#.......#.......$......
48e0 bc 24 05 00 15 00 00 00 d0 24 05 00 0f 00 00 00 e6 24 05 00 67 00 00 00 f6 24 05 00 56 00 00 00 .$.......$.......$..g....$..V...
4900 5e 25 05 00 11 00 00 00 b5 25 05 00 c1 00 00 00 c7 25 05 00 59 00 00 00 89 26 05 00 c6 00 00 00 ^%.......%.......%..Y....&......
4920 e3 26 05 00 07 00 00 00 aa 27 05 00 07 00 00 00 b2 27 05 00 35 00 00 00 ba 27 05 00 69 00 00 00 .&.......'.......'..5....'..i...
4940 f0 27 05 00 6c 00 00 00 5a 28 05 00 7c 00 00 00 c7 28 05 00 69 00 00 00 44 29 05 00 0b 00 00 00 .'..l...Z(..|....(..i...D)......
4960 ae 29 05 00 09 00 00 00 ba 29 05 00 11 00 00 00 c4 29 05 00 05 00 00 00 d6 29 05 00 ad 00 00 00 .).......).......).......)......
4980 dc 29 05 00 4c 00 00 00 8a 2a 05 00 12 00 00 00 d7 2a 05 00 04 00 00 00 ea 2a 05 00 06 00 00 00 .)..L....*.......*.......*......
49a0 ef 2a 05 00 04 00 00 00 f6 2a 05 00 0f 00 00 00 fb 2a 05 00 16 00 00 00 0b 2b 05 00 d7 00 00 00 .*.......*.......*.......+......
49c0 22 2b 05 00 fd 00 00 00 fa 2b 05 00 65 01 00 00 f8 2c 05 00 06 00 00 00 5e 2e 05 00 f4 00 00 00 "+.......+..e....,......^.......
49e0 65 2e 05 00 00 01 00 00 5a 2f 05 00 06 00 00 00 5b 30 05 00 0b 02 00 00 62 30 05 00 e2 01 00 00 e.......Z/......[0......b0......
4a00 6e 32 05 00 03 00 00 00 51 34 05 00 27 00 00 00 55 34 05 00 18 00 00 00 7d 34 05 00 0a 00 00 00 n2......Q4..'...U4......}4......
4a20 96 34 05 00 7b 01 00 00 a1 34 05 00 40 00 00 00 1d 36 05 00 a9 01 00 00 5e 36 05 00 30 00 00 00 .4..{....4..@....6......^6..0...
4a40 08 38 05 00 10 00 00 00 39 38 05 00 1b 00 00 00 4a 38 05 00 2e 00 00 00 66 38 05 00 0b 00 00 00 .8......98......J8......f8......
4a60 95 38 05 00 13 00 00 00 a1 38 05 00 0b 00 00 00 b5 38 05 00 2e 00 00 00 c1 38 05 00 46 00 00 00 .8.......8.......8.......8..F...
4a80 f0 38 05 00 0d 00 00 00 37 39 05 00 0b 00 00 00 45 39 05 00 58 01 00 00 51 39 05 00 88 00 00 00 .8......79......E9..X...Q9......
4aa0 aa 3a 05 00 45 00 00 00 33 3b 05 00 29 00 00 00 79 3b 05 00 96 00 00 00 a3 3b 05 00 10 00 00 00 .:..E...3;..)...y;.......;......
4ac0 3a 3c 05 00 09 00 00 00 4b 3c 05 00 a8 00 00 00 55 3c 05 00 3a 00 00 00 fe 3c 05 00 08 00 00 00 :<......K<......U<..:....<......
4ae0 39 3d 05 00 20 00 00 00 42 3d 05 00 4b 00 00 00 63 3d 05 00 0f 00 00 00 af 3d 05 00 26 01 00 00 9=......B=..K...c=.......=..&...
4b00 bf 3d 05 00 5b 01 00 00 e6 3e 05 00 87 00 00 00 42 40 05 00 86 00 00 00 ca 40 05 00 ce 01 00 00 .=..[....>......B@.......@......
4b20 51 41 05 00 51 00 00 00 20 43 05 00 f2 00 00 00 72 43 05 00 0e 00 00 00 65 44 05 00 34 00 00 00 QA..Q....C......rC......eD..4...
4b40 74 44 05 00 36 00 00 00 a9 44 05 00 bd 00 00 00 e0 44 05 00 7e 00 00 00 9e 45 05 00 0e 00 00 00 tD..6....D.......D..~....E......
4b60 1d 46 05 00 dd 00 00 00 2c 46 05 00 06 00 00 00 0a 47 05 00 12 00 00 00 11 47 05 00 14 00 00 00 .F......,F.......G.......G......
4b80 24 47 05 00 0b 00 00 00 39 47 05 00 14 00 00 00 45 47 05 00 42 00 00 00 5a 47 05 00 07 00 00 00 $G......9G......EG..B...ZG......
4ba0 9d 47 05 00 07 00 00 00 a5 47 05 00 c7 00 00 00 ad 47 05 00 29 00 00 00 75 48 05 00 28 00 00 00 .G.......G.......G..)...uH..(...
4bc0 9f 48 05 00 23 00 00 00 c8 48 05 00 14 00 00 00 ec 48 05 00 20 00 00 00 01 49 05 00 18 00 00 00 .H..#....H.......H.......I......
4be0 22 49 05 00 28 00 00 00 3b 49 05 00 1d 00 00 00 64 49 05 00 29 00 00 00 82 49 05 00 1e 00 00 00 "I..(...;I......dI..)....I......
4c00 ac 49 05 00 30 00 00 00 cb 49 05 00 4b 00 00 00 fc 49 05 00 6e 00 00 00 48 4a 05 00 2d 00 00 00 .I..0....I..K....I..n...HJ..-...
4c20 b7 4a 05 00 35 00 00 00 e5 4a 05 00 16 00 00 00 1b 4b 05 00 1c 00 00 00 32 4b 05 00 1b 00 00 00 .J..5....J.......K......2K......
4c40 4f 4b 05 00 35 00 00 00 6b 4b 05 00 97 00 00 00 a1 4b 05 00 4e 00 00 00 39 4c 05 00 1d 00 00 00 OK..5...kK.......K..N...9L......
4c60 88 4c 05 00 4c 00 00 00 a6 4c 05 00 17 00 00 00 f3 4c 05 00 1f 00 00 00 0b 4d 05 00 1b 00 00 00 .L..L....L.......L.......M......
4c80 2b 4d 05 00 24 00 00 00 47 4d 05 00 31 00 00 00 6c 4d 05 00 4a 00 00 00 9e 4d 05 00 5a 00 00 00 +M..$...GM..1...lM..J....M..Z...
4ca0 e9 4d 05 00 2a 00 00 00 44 4e 05 00 3f 00 00 00 6f 4e 05 00 47 00 00 00 af 4e 05 00 28 00 00 00 .M..*...DN..?...oN..G....N..(...
4cc0 f7 4e 05 00 2a 00 00 00 20 4f 05 00 2d 00 00 00 4b 4f 05 00 30 00 00 00 79 4f 05 00 2d 00 00 00 .N..*....O..-...KO..0...yO..-...
4ce0 aa 4f 05 00 2c 00 00 00 d8 4f 05 00 19 00 00 00 05 50 05 00 29 00 00 00 1f 50 05 00 30 00 00 00 .O..,....O.......P..)....P..0...
4d00 49 50 05 00 24 00 00 00 7a 50 05 00 2b 00 00 00 9f 50 05 00 29 00 00 00 cb 50 05 00 35 00 00 00 IP..$...zP..+....P..)....P..5...
4d20 f5 50 05 00 2a 00 00 00 2b 51 05 00 2b 00 00 00 56 51 05 00 55 00 00 00 82 51 05 00 3c 00 00 00 .P..*...+Q..+...VQ..U....Q..<...
4d40 d8 51 05 00 90 00 00 00 15 52 05 00 1a 00 00 00 a6 52 05 00 4c 00 00 00 c1 52 05 00 1f 00 00 00 .Q.......R.......R..L....R......
4d60 0e 53 05 00 71 00 00 00 2e 53 05 00 6b 00 00 00 a0 53 05 00 5b 00 00 00 0c 54 05 00 2c 00 00 00 .S..q....S..k....S..[....T..,...
4d80 68 54 05 00 4e 00 00 00 95 54 05 00 2a 00 00 00 e4 54 05 00 a0 00 00 00 0f 55 05 00 65 00 00 00 hT..N....T..*....T.......U..e...
4da0 b0 55 05 00 27 01 00 00 16 56 05 00 d0 00 00 00 3e 57 05 00 d8 00 00 00 0f 58 05 00 3f 00 00 00 .U..'....V......>W.......X..?...
4dc0 e8 58 05 00 38 00 00 00 28 59 05 00 46 00 00 00 61 59 05 00 53 00 00 00 a8 59 05 00 45 00 00 00 .X..8...(Y..F...aY..S....Y..E...
4de0 fc 59 05 00 26 01 00 00 42 5a 05 00 f1 00 00 00 69 5b 05 00 48 00 00 00 5b 5c 05 00 49 00 00 00 .Y..&...BZ......i[..H...[\..I...
4e00 a4 5c 05 00 d0 00 00 00 ee 5c 05 00 16 00 00 00 bf 5d 05 00 60 00 00 00 d6 5d 05 00 50 00 00 00 .\.......\.......]..`....]..P...
4e20 37 5e 05 00 27 00 00 00 88 5e 05 00 18 00 00 00 b0 5e 05 00 49 00 00 00 c9 5e 05 00 52 00 00 00 7^..'....^.......^..I....^..R...
4e40 13 5f 05 00 58 00 00 00 66 5f 05 00 3d 00 00 00 bf 5f 05 00 25 00 00 00 fd 5f 05 00 26 00 00 00 ._..X...f_..=...._..%...._..&...
4e60 23 60 05 00 2a 00 00 00 4a 60 05 00 23 00 00 00 75 60 05 00 47 00 00 00 99 60 05 00 aa 00 00 00 #`..*...J`..#...u`..G....`......
4e80 e1 60 05 00 f4 00 00 00 8c 61 05 00 44 00 00 00 81 62 05 00 61 00 00 00 c6 62 05 00 54 00 00 00 .`.......a..D....b..a....b..T...
4ea0 28 63 05 00 3c 00 00 00 7d 63 05 00 6d 00 00 00 ba 63 05 00 6a 00 00 00 28 64 05 00 43 00 00 00 (c..<...}c..m....c..j...(d..C...
4ec0 93 64 05 00 5c 00 00 00 d7 64 05 00 a4 00 00 00 34 65 05 00 a8 00 00 00 d9 65 05 00 e8 00 00 00 .d..\....d......4e.......e......
4ee0 82 66 05 00 ec 00 00 00 6b 67 05 00 34 00 00 00 58 68 05 00 23 00 00 00 8d 68 05 00 55 00 00 00 .f......kg..4...Xh..#....h..U...
4f00 b1 68 05 00 66 00 00 00 07 69 05 00 7b 00 00 00 6e 69 05 00 41 00 00 00 ea 69 05 00 42 00 00 00 .h..f....i..{...ni..A....i..B...
4f20 2c 6a 05 00 41 00 00 00 6f 6a 05 00 56 00 00 00 b1 6a 05 00 35 00 00 00 08 6b 05 00 2b 00 00 00 ,j..A...oj..V....j..5....k..+...
4f40 3e 6b 05 00 2f 00 00 00 6a 6b 05 00 63 00 00 00 9a 6b 05 00 56 00 00 00 fe 6b 05 00 4d 00 00 00 >k../...jk..c....k..V....k..M...
4f60 55 6c 05 00 34 00 00 00 a3 6c 05 00 79 01 00 00 d8 6c 05 00 df 00 00 00 52 6e 05 00 f0 00 00 00 Ul..4....l..y....l......Rn......
4f80 32 6f 05 00 54 00 00 00 23 70 05 00 32 00 00 00 78 70 05 00 0c 01 00 00 ab 70 05 00 26 01 00 00 2o..T...#p..2...xp.......p..&...
4fa0 b8 71 05 00 4a 00 00 00 df 72 05 00 1a 00 00 00 2a 73 05 00 2f 00 00 00 45 73 05 00 a4 00 00 00 .q..J....r......*s../...Es......
4fc0 75 73 05 00 2a 00 00 00 1a 74 05 00 2d 00 00 00 45 74 05 00 af 00 00 00 73 74 05 00 ce 00 00 00 us..*....t..-...Et......st......
4fe0 23 75 05 00 53 00 00 00 f2 75 05 00 45 00 00 00 46 76 05 00 34 00 00 00 8c 76 05 00 7a 00 00 00 #u..S....u..E...Fv..4....v..z...
5000 c1 76 05 00 32 00 00 00 3c 77 05 00 27 00 00 00 6f 77 05 00 27 00 00 00 97 77 05 00 5b 00 00 00 .v..2...<w..'...ow..'....w..[...
5020 bf 77 05 00 78 00 00 00 1b 78 05 00 5f 00 00 00 94 78 05 00 1b 00 00 00 f4 78 05 00 0c 00 00 00 .w..x....x.._....x.......x......
5040 10 79 05 00 b4 01 00 00 1d 79 05 00 11 00 00 00 d2 7a 05 00 12 00 00 00 e4 7a 05 00 ed 00 00 00 .y.......y.......z.......z......
5060 f7 7a 05 00 17 00 00 00 e5 7b 05 00 18 00 00 00 fd 7b 05 00 12 00 00 00 16 7c 05 00 2c 00 00 00 .z.......{.......{.......|..,...
5080 29 7c 05 00 75 00 00 00 56 7c 05 00 41 00 00 00 cc 7c 05 00 41 00 00 00 0e 7d 05 00 9f 00 00 00 )|..u...V|..A....|..A....}......
50a0 50 7d 05 00 a1 00 00 00 f0 7d 05 00 7f 00 00 00 92 7e 05 00 77 00 00 00 12 7f 05 00 08 00 00 00 P}.......}.......~..w...........
50c0 8a 7f 05 00 0e 00 00 00 93 7f 05 00 06 00 00 00 a2 7f 05 00 15 00 00 00 a9 7f 05 00 27 00 00 00 ............................'...
50e0 bf 7f 05 00 ee 00 00 00 e7 7f 05 00 eb 00 00 00 d6 80 05 00 04 00 00 00 c2 81 05 00 20 00 00 00 ................................
5100 c7 81 05 00 22 00 00 00 e8 81 05 00 11 00 00 00 0b 82 05 00 3a 00 00 00 1d 82 05 00 88 00 00 00 ...."...............:...........
5120 58 82 05 00 16 00 00 00 e1 82 05 00 16 00 00 00 f8 82 05 00 18 00 00 00 0f 83 05 00 26 00 00 00 X...........................&...
5140 28 83 05 00 1a 00 00 00 4f 83 05 00 27 00 00 00 6a 83 05 00 23 00 00 00 92 83 05 00 17 00 00 00 (.......O...'...j...#...........
5160 b6 83 05 00 21 00 00 00 ce 83 05 00 28 00 00 00 f0 83 05 00 49 00 00 00 19 84 05 00 44 00 00 00 ....!.......(.......I.......D...
5180 63 84 05 00 25 00 00 00 a8 84 05 00 12 00 00 00 ce 84 05 00 3a 00 00 00 e1 84 05 00 32 00 00 00 c...%...............:.......2...
51a0 1c 85 05 00 3f 00 00 00 4f 85 05 00 a2 00 00 00 8f 85 05 00 21 00 00 00 32 86 05 00 0d 00 00 00 ....?...O...........!...2.......
51c0 54 86 05 00 4a 00 00 00 62 86 05 00 2e 00 00 00 ad 86 05 00 2e 00 00 00 dc 86 05 00 2e 00 00 00 T...J...b.......................
51e0 0b 87 05 00 1f 00 00 00 3a 87 05 00 41 00 00 00 5a 87 05 00 3c 00 00 00 9c 87 05 00 5b 00 00 00 ........:...A...Z...<.......[...
5200 d9 87 05 00 30 00 00 00 35 88 05 00 3f 00 00 00 66 88 05 00 38 00 00 00 a6 88 05 00 52 00 00 00 ....0...5...?...f...8.......R...
5220 df 88 05 00 39 00 00 00 32 89 05 00 3b 00 00 00 6c 89 05 00 4a 00 00 00 a8 89 05 00 2d 00 00 00 ....9...2...;...l...J.......-...
5240 f3 89 05 00 20 00 00 00 21 8a 05 00 29 00 00 00 42 8a 05 00 2b 00 00 00 6c 8a 05 00 38 00 00 00 ........!...)...B...+...l...8...
5260 98 8a 05 00 3a 00 00 00 d1 8a 05 00 3a 00 00 00 0c 8b 05 00 30 00 00 00 47 8b 05 00 27 00 00 00 ....:.......:.......0...G...'...
5280 78 8b 05 00 8d 00 00 00 a0 8b 05 00 8d 00 00 00 2e 8c 05 00 2f 00 00 00 bc 8c 05 00 2a 00 00 00 x.................../.......*...
52a0 ec 8c 05 00 19 00 00 00 17 8d 05 00 23 00 00 00 31 8d 05 00 37 00 00 00 55 8d 05 00 20 00 00 00 ............#...1...7...U.......
52c0 8d 8d 05 00 1c 00 00 00 ae 8d 05 00 30 00 00 00 cb 8d 05 00 27 00 00 00 fc 8d 05 00 20 00 00 00 ............0.......'...........
52e0 24 8e 05 00 25 00 00 00 45 8e 05 00 0e 00 00 00 6b 8e 05 00 40 00 00 00 7a 8e 05 00 23 00 00 00 $...%...E.......k...@...z...#...
5300 bb 8e 05 00 24 00 00 00 df 8e 05 00 07 00 00 00 04 8f 05 00 07 00 00 00 0c 8f 05 00 33 00 00 00 ....$.......................3...
5320 14 8f 05 00 33 00 00 00 48 8f 05 00 33 00 00 00 7c 8f 05 00 33 00 00 00 b0 8f 05 00 40 00 00 00 ....3...H...3...|...3.......@...
5340 e4 8f 05 00 51 00 00 00 25 90 05 00 4f 00 00 00 77 90 05 00 3d 00 00 00 c7 90 05 00 64 00 00 00 ....Q...%...O...w...=.......d...
5360 05 91 05 00 6f 00 00 00 6a 91 05 00 cd 00 00 00 da 91 05 00 82 00 00 00 a8 92 05 00 c3 00 00 00 ....o...j.......................
5380 2b 93 05 00 19 00 00 00 ef 93 05 00 10 00 00 00 09 94 05 00 0c 00 00 00 1a 94 05 00 ac 00 00 00 +...............................
53a0 27 94 05 00 e2 00 00 00 d4 94 05 00 c3 00 00 00 b7 95 05 00 95 00 00 00 7b 96 05 00 0a 00 00 00 '.......................{.......
53c0 11 97 05 00 21 01 00 00 1c 97 05 00 d8 00 00 00 3e 98 05 00 8c 00 00 00 17 99 05 00 f8 00 00 00 ....!...........>...............
53e0 a4 99 05 00 49 00 00 00 9d 9a 05 00 93 00 00 00 e7 9a 05 00 80 00 00 00 7b 9b 05 00 79 00 00 00 ....I...................{...y...
5400 fc 9b 05 00 79 00 00 00 76 9c 05 00 53 01 00 00 f0 9c 05 00 7f 00 00 00 44 9e 05 00 a9 00 00 00 ....y...v...S...........D.......
5420 c4 9e 05 00 b6 00 00 00 6e 9f 05 00 83 00 00 00 25 a0 05 00 86 00 00 00 a9 a0 05 00 0e 00 00 00 ........n.......%...............
5440 30 a1 05 00 5d 00 00 00 3f a1 05 00 36 00 00 00 9d a1 05 00 10 00 00 00 d4 a1 05 00 0d 00 00 00 0...]...?...6...................
5460 e5 a1 05 00 45 00 00 00 f3 a1 05 00 45 00 00 00 39 a2 05 00 19 00 00 00 7f a2 05 00 1c 00 00 00 ....E.......E...9...............
5480 99 a2 05 00 45 00 00 00 b6 a2 05 00 50 00 00 00 fc a2 05 00 65 00 00 00 4d a3 05 00 2f 00 00 00 ....E.......P.......e...M.../...
54a0 b3 a3 05 00 60 00 00 00 e3 a3 05 00 55 00 00 00 44 a4 05 00 48 00 00 00 9a a4 05 00 75 00 00 00 ....`.......U...D...H.......u...
54c0 e3 a4 05 00 77 00 00 00 59 a5 05 00 e2 00 00 00 d1 a5 05 00 53 00 00 00 b4 a6 05 00 8b 00 00 00 ....w...Y...........S...........
54e0 08 a7 05 00 56 00 00 00 94 a7 05 00 d2 00 00 00 eb a7 05 00 36 00 00 00 be a8 05 00 ce 00 00 00 ....V...............6...........
5500 f5 a8 05 00 c1 00 00 00 c4 a9 05 00 38 00 00 00 86 aa 05 00 57 00 00 00 bf aa 05 00 bd 00 00 00 ............8.......W...........
5520 17 ab 05 00 85 00 00 00 d5 ab 05 00 4f 00 00 00 5b ac 05 00 ba 01 00 00 ab ac 05 00 b6 00 00 00 ............O...[...............
5540 66 ae 05 00 63 00 00 00 1d af 05 00 4c 00 00 00 81 af 05 00 d5 00 00 00 ce af 05 00 66 00 00 00 f...c.......L...............f...
5560 a4 b0 05 00 45 01 00 00 0b b1 05 00 57 00 00 00 51 b2 05 00 a4 00 00 00 a9 b2 05 00 65 00 00 00 ....E.......W...Q...........e...
5580 4e b3 05 00 c0 01 00 00 b4 b3 05 00 72 00 00 00 75 b5 05 00 52 00 00 00 e8 b5 05 00 81 00 00 00 N...........r...u...R...........
55a0 3b b6 05 00 75 00 00 00 bd b6 05 00 30 00 00 00 33 b7 05 00 31 00 00 00 64 b7 05 00 50 00 00 00 ;...u.......0...3...1...d...P...
55c0 96 b7 05 00 36 00 00 00 e7 b7 05 00 50 01 00 00 1e b8 05 00 69 00 00 00 6f b9 05 00 4a 00 00 00 ....6.......P.......i...o...J...
55e0 d9 b9 05 00 57 00 00 00 24 ba 05 00 6d 00 00 00 7c ba 05 00 64 00 00 00 ea ba 05 00 64 00 00 00 ....W...$...m...|...d.......d...
5600 4f bb 05 00 99 00 00 00 b4 bb 05 00 26 00 00 00 4e bc 05 00 ad 00 00 00 75 bc 05 00 81 00 00 00 O...........&...N.......u.......
5620 23 bd 05 00 33 00 00 00 a5 bd 05 00 c0 00 00 00 d9 bd 05 00 90 00 00 00 9a be 05 00 a2 00 00 00 #...3...........................
5640 2b bf 05 00 83 00 00 00 ce bf 05 00 41 00 00 00 52 c0 05 00 3a 00 00 00 94 c0 05 00 65 00 00 00 +...........A...R...:.......e...
5660 cf c0 05 00 06 00 00 00 35 c1 05 00 05 00 00 00 3c c1 05 00 e3 01 00 00 42 c1 05 00 3d 00 00 00 ........5.......<.......B...=...
5680 26 c3 05 00 4b 02 00 00 64 c3 05 00 6d 00 00 00 b0 c5 05 00 a8 00 00 00 1e c6 05 00 bf 00 00 00 &...K...d...m...................
56a0 c7 c6 05 00 b2 00 00 00 87 c7 05 00 06 00 00 00 3a c8 05 00 4b 01 00 00 41 c8 05 00 4c 01 00 00 ................:...K...A...L...
56c0 8d c9 05 00 17 00 00 00 da ca 05 00 0b 00 00 00 f2 ca 05 00 0d 00 00 00 fe ca 05 00 55 00 00 00 ............................U...
56e0 0c cb 05 00 0f 00 00 00 62 cb 05 00 0f 00 00 00 72 cb 05 00 5c 00 00 00 82 cb 05 00 ff 02 00 00 ........b.......r...\...........
5700 df cb 05 00 b1 00 00 00 df ce 05 00 37 00 00 00 91 cf 05 00 06 00 00 00 c9 cf 05 00 12 00 00 00 ............7...................
5720 d0 cf 05 00 9a 00 00 00 e3 cf 05 00 08 00 00 00 7e d0 05 00 38 00 00 00 87 d0 05 00 11 00 00 00 ................~...8...........
5740 c0 d0 05 00 1c 00 00 00 d2 d0 05 00 1a 00 00 00 ef d0 05 00 49 00 00 00 0a d1 05 00 1e 00 00 00 ....................I...........
5760 54 d1 05 00 2f 00 00 00 73 d1 05 00 73 00 00 00 a3 d1 05 00 ae 00 00 00 17 d2 05 00 af 00 00 00 T.../...s...s...................
5780 c6 d2 05 00 d0 00 00 00 76 d3 05 00 0b 00 00 00 47 d4 05 00 08 00 00 00 53 d4 05 00 14 00 00 00 ........v.......G.......S.......
57a0 5c d4 05 00 4a 00 00 00 71 d4 05 00 60 00 00 00 bc d4 05 00 06 00 00 00 1d d5 05 00 06 00 00 00 \...J...q...`...................
57c0 24 d5 05 00 da 00 00 00 2b d5 05 00 98 00 00 00 06 d6 05 00 bc 00 00 00 9f d6 05 00 06 00 00 00 $.......+.......................
57e0 5c d7 05 00 0a 00 00 00 63 d7 05 00 14 00 00 00 6e d7 05 00 1b 00 00 00 83 d7 05 00 0c 00 00 00 \.......c.......n...............
5800 9f d7 05 00 2e 00 00 00 ac d7 05 00 1d 00 00 00 db d7 05 00 0e 00 00 00 f9 d7 05 00 ff 01 00 00 ................................
5820 08 d8 05 00 26 00 00 00 08 da 05 00 0e 00 00 00 2f da 05 00 21 00 00 00 3e da 05 00 98 00 00 00 ....&.........../...!...>.......
5840 60 da 05 00 07 00 00 00 f9 da 05 00 03 00 00 00 01 db 05 00 91 00 00 00 05 db 05 00 0b 00 00 00 `...............................
5860 97 db 05 00 6a 00 00 00 a3 db 05 00 0e 00 00 00 0e dc 05 00 08 00 00 00 1d dc 05 00 2b 00 00 00 ....j.......................+...
5880 26 dc 05 00 29 00 00 00 52 dc 05 00 35 00 00 00 7c dc 05 00 7b 00 00 00 b2 dc 05 00 56 00 00 00 &...)...R...5...|...{.......V...
58a0 2e dd 05 00 25 00 00 00 85 dd 05 00 3a 00 00 00 ab dd 05 00 3a 00 00 00 e6 dd 05 00 0d 00 00 00 ....%.......:.......:...........
58c0 21 de 05 00 64 00 00 00 2f de 05 00 64 00 00 00 94 de 05 00 67 00 00 00 f9 de 05 00 67 00 00 00 !...d.../...d.......g.......g...
58e0 61 df 05 00 0c 00 00 00 c9 df 05 00 16 00 00 00 d6 df 05 00 44 01 00 00 ed df 05 00 41 00 00 00 a...................D.......A...
5900 32 e1 05 00 47 00 00 00 74 e1 05 00 d3 00 00 00 bc e1 05 00 3a 02 00 00 90 e2 05 00 d7 00 00 00 2...G...t...........:...........
5920 cb e4 05 00 93 00 00 00 a3 e5 05 00 4e 01 00 00 37 e6 05 00 30 00 00 00 86 e7 05 00 c8 00 00 00 ............N...7...0...........
5940 b7 e7 05 00 ab 00 00 00 80 e8 05 00 31 00 00 00 2c e9 05 00 68 01 00 00 5e e9 05 00 39 00 00 00 ............1...,...h...^...9...
5960 c7 ea 05 00 3b 01 00 00 01 eb 05 00 b2 00 00 00 3d ec 05 00 27 00 00 00 f0 ec 05 00 44 00 00 00 ....;...........=...'.......D...
5980 18 ed 05 00 d2 00 00 00 5d ed 05 00 73 00 00 00 30 ee 05 00 d7 00 00 00 a4 ee 05 00 9f 00 00 00 ........]...s...0...............
59a0 7c ef 05 00 af 00 00 00 1c f0 05 00 cc 00 00 00 cc f0 05 00 4f 00 00 00 99 f1 05 00 3f 01 00 00 |...................O.......?...
59c0 e9 f1 05 00 c1 00 00 00 29 f3 05 00 59 00 00 00 eb f3 05 00 21 01 00 00 45 f4 05 00 29 01 00 00 ........)...Y.......!...E...)...
59e0 67 f5 05 00 6f 00 00 00 91 f6 05 00 8f 00 00 00 01 f7 05 00 8d 00 00 00 91 f7 05 00 6c 00 00 00 g...o.......................l...
5a00 1f f8 05 00 3a 00 00 00 8c f8 05 00 95 00 00 00 c7 f8 05 00 68 00 00 00 5d f9 05 00 58 00 00 00 ....:...............h...]...X...
5a20 c6 f9 05 00 15 01 00 00 1f fa 05 00 52 00 00 00 35 fb 05 00 94 00 00 00 88 fb 05 00 9e 00 00 00 ............R...5...............
5a40 1d fc 05 00 79 00 00 00 bc fc 05 00 50 00 00 00 36 fd 05 00 9e 00 00 00 87 fd 05 00 13 00 00 00 ....y.......P...6...............
5a60 26 fe 05 00 98 01 00 00 3a fe 05 00 2d 00 00 00 d3 ff 05 00 39 00 00 00 01 00 06 00 e0 00 00 00 &.......:...-.......9...........
5a80 3b 00 06 00 26 00 00 00 1c 01 06 00 b5 00 00 00 43 01 06 00 70 01 00 00 f9 01 06 00 1b 00 00 00 ;...&...........C...p...........
5aa0 6a 03 06 00 bb 00 00 00 86 03 06 00 fd 00 00 00 42 04 06 00 85 00 00 00 40 05 06 00 b5 00 00 00 j...............B.......@.......
5ac0 c6 05 06 00 5b 00 00 00 7c 06 06 00 83 00 00 00 d8 06 06 00 4b 00 00 00 5c 07 06 00 59 01 00 00 ....[...|...........K...\...Y...
5ae0 a8 07 06 00 27 00 00 00 02 09 06 00 f8 00 00 00 2a 09 06 00 28 02 00 00 23 0a 06 00 ff 00 00 00 ....'...........*...(...#.......
5b00 4c 0c 06 00 61 00 00 00 4c 0d 06 00 5a 00 00 00 ae 0d 06 00 a9 00 00 00 09 0e 06 00 b6 00 00 00 L...a...L...Z...................
5b20 b3 0e 06 00 5e 00 00 00 6a 0f 06 00 d3 00 00 00 c9 0f 06 00 24 00 00 00 9d 10 06 00 14 00 00 00 ....^...j...........$...........
5b40 c2 10 06 00 bc 00 00 00 d7 10 06 00 68 00 00 00 94 11 06 00 24 00 00 00 fd 11 06 00 bd 00 00 00 ............h.......$...........
5b60 22 12 06 00 21 00 00 00 e0 12 06 00 40 00 00 00 02 13 06 00 1a 00 00 00 43 13 06 00 45 00 00 00 "...!.......@...........C...E...
5b80 5e 13 06 00 17 01 00 00 a4 13 06 00 d2 01 00 00 bc 14 06 00 a2 00 00 00 8f 16 06 00 d1 00 00 00 ^...............................
5ba0 32 17 06 00 e4 00 00 00 04 18 06 00 bf 00 00 00 e9 18 06 00 dc 00 00 00 a9 19 06 00 4e 01 00 00 2...........................N...
5bc0 86 1a 06 00 45 00 00 00 d5 1b 06 00 b4 00 00 00 1b 1c 06 00 f9 00 00 00 d0 1c 06 00 c5 00 00 00 ....E...........................
5be0 ca 1d 06 00 27 00 00 00 90 1e 06 00 b7 00 00 00 b8 1e 06 00 ae 00 00 00 70 1f 06 00 52 00 00 00 ....'...................p...R...
5c00 1f 20 06 00 ab 00 00 00 72 20 06 00 c8 00 00 00 1e 21 06 00 5b 00 00 00 e7 21 06 00 ab 00 00 00 ........r........!..[....!......
5c20 43 22 06 00 30 00 00 00 ef 22 06 00 68 00 00 00 20 23 06 00 33 00 00 00 89 23 06 00 2d 00 00 00 C"..0...."..h....#..3....#..-...
5c40 bd 23 06 00 4e 00 00 00 eb 23 06 00 70 00 00 00 3a 24 06 00 6c 00 00 00 ab 24 06 00 c5 00 00 00 .#..N....#..p...:$..l....$......
5c60 18 25 06 00 b7 00 00 00 de 25 06 00 38 00 00 00 96 26 06 00 dd 00 00 00 cf 26 06 00 5f 01 00 00 .%.......%..8....&.......&.._...
5c80 ad 27 06 00 dc 00 00 00 0d 29 06 00 c8 00 00 00 ea 29 06 00 36 00 00 00 b3 2a 06 00 6e 00 00 00 .'.......).......)..6....*..n...
5ca0 ea 2a 06 00 60 00 00 00 59 2b 06 00 b0 00 00 00 ba 2b 06 00 6e 00 00 00 6b 2c 06 00 6b 00 00 00 .*..`...Y+.......+..n...k,..k...
5cc0 da 2c 06 00 35 00 00 00 46 2d 06 00 33 00 00 00 7c 2d 06 00 f1 00 00 00 b0 2d 06 00 2b 00 00 00 .,..5...F-..3...|-.......-..+...
5ce0 a2 2e 06 00 38 00 00 00 ce 2e 06 00 3a 01 00 00 07 2f 06 00 4b 00 00 00 42 30 06 00 53 01 00 00 ....8.......:..../..K...B0..S...
5d00 8e 30 06 00 92 01 00 00 e2 31 06 00 a1 00 00 00 75 33 06 00 28 00 00 00 17 34 06 00 35 01 00 00 .0.......1......u3..(....4..5...
5d20 40 34 06 00 9a 00 00 00 76 35 06 00 10 01 00 00 11 36 06 00 2b 00 00 00 22 37 06 00 a6 00 00 00 @4......v5.......6..+..."7......
5d40 4e 37 06 00 2e 00 00 00 f5 37 06 00 3f 00 00 00 24 38 06 00 ec 00 00 00 64 38 06 00 ee 00 00 00 N7.......7..?...$8......d8......
5d60 51 39 06 00 7c 00 00 00 40 3a 06 00 9a 01 00 00 bd 3a 06 00 42 00 00 00 58 3c 06 00 82 00 00 00 Q9..|...@:.......:..B...X<......
5d80 9b 3c 06 00 9b 00 00 00 1e 3d 06 00 31 00 00 00 ba 3d 06 00 b4 00 00 00 ec 3d 06 00 5e 00 00 00 .<.......=..1....=.......=..^...
5da0 a1 3e 06 00 25 01 00 00 00 3f 06 00 42 00 00 00 26 40 06 00 5c 00 00 00 69 40 06 00 56 00 00 00 .>..%....?..B...&@..\...i@..V...
5dc0 c6 40 06 00 fe 00 00 00 1d 41 06 00 79 00 00 00 1c 42 06 00 55 00 00 00 96 42 06 00 cd 01 00 00 .@.......A..y....B..U....B......
5de0 ec 42 06 00 3d 00 00 00 ba 44 06 00 e8 01 00 00 f8 44 06 00 40 00 00 00 e1 46 06 00 7f 00 00 00 .B..=....D.......D..@....F......
5e00 22 47 06 00 6c 00 00 00 a2 47 06 00 6e 00 00 00 0f 48 06 00 e8 00 00 00 7e 48 06 00 a5 00 00 00 "G..l....G..n....H......~H......
5e20 67 49 06 00 6b 00 00 00 0d 4a 06 00 69 01 00 00 79 4a 06 00 34 00 00 00 e3 4b 06 00 79 00 00 00 gI..k....J..i...yJ..4....K..y...
5e40 18 4c 06 00 3d 00 00 00 92 4c 06 00 54 00 00 00 d0 4c 06 00 4c 00 00 00 25 4d 06 00 bc 00 00 00 .L..=....L..T....L..L...%M......
5e60 72 4d 06 00 ea 00 00 00 2f 4e 06 00 6d 00 00 00 1a 4f 06 00 e6 00 00 00 88 4f 06 00 36 00 00 00 rM....../N..m....O.......O..6...
5e80 6f 50 06 00 5b 00 00 00 a6 50 06 00 6a 00 00 00 02 51 06 00 82 00 00 00 6d 51 06 00 73 00 00 00 oP..[....P..j....Q......mQ..s...
5ea0 f0 51 06 00 49 00 00 00 64 52 06 00 29 00 00 00 ae 52 06 00 2a 01 00 00 d8 52 06 00 47 00 00 00 .Q..I...dR..)....R..*....R..G...
5ec0 03 54 06 00 46 00 00 00 4b 54 06 00 49 00 00 00 92 54 06 00 49 00 00 00 dc 54 06 00 22 00 00 00 .T..F...KT..I....T..I....T.."...
5ee0 26 55 06 00 54 00 00 00 49 55 06 00 65 00 00 00 9e 55 06 00 32 00 00 00 04 56 06 00 9d 00 00 00 &U..T...IU..e....U..2....V......
5f00 37 56 06 00 2c 00 00 00 d5 56 06 00 42 00 00 00 02 57 06 00 2b 00 00 00 45 57 06 00 86 01 00 00 7V..,....V..B....W..+...EW......
5f20 71 57 06 00 c4 00 00 00 f8 58 06 00 c6 00 00 00 bd 59 06 00 80 00 00 00 84 5a 06 00 49 01 00 00 qW.......X.......Y.......Z..I...
5f40 05 5b 06 00 90 00 00 00 4f 5c 06 00 38 00 00 00 e0 5c 06 00 9f 00 00 00 19 5d 06 00 1c 01 00 00 .[......O\..8....\.......]......
5f60 b9 5d 06 00 d5 00 00 00 d6 5e 06 00 38 00 00 00 ac 5f 06 00 28 00 00 00 e5 5f 06 00 5c 00 00 00 .].......^..8...._..(...._..\...
5f80 0e 60 06 00 29 00 00 00 6b 60 06 00 71 00 00 00 95 60 06 00 41 00 00 00 07 61 06 00 0f 01 00 00 .`..)...k`..q....`..A....a......
5fa0 49 61 06 00 fc 00 00 00 59 62 06 00 89 00 00 00 56 63 06 00 25 00 00 00 e0 63 06 00 5f 00 00 00 Ia......Yb......Vc..%....c.._...
5fc0 06 64 06 00 ec 00 00 00 66 64 06 00 4e 00 00 00 53 65 06 00 84 00 00 00 a2 65 06 00 55 00 00 00 .d......fd..N...Se.......e..U...
5fe0 27 66 06 00 12 01 00 00 7d 66 06 00 75 00 00 00 90 67 06 00 65 00 00 00 06 68 06 00 e2 00 00 00 'f......}f..u....g..e....h......
6000 6c 68 06 00 29 00 00 00 4f 69 06 00 a0 01 00 00 79 69 06 00 ff 00 00 00 1a 6b 06 00 db 00 00 00 lh..)...Oi......yi.......k......
6020 1a 6c 06 00 36 00 00 00 f6 6c 06 00 40 00 00 00 2d 6d 06 00 40 00 00 00 6e 6d 06 00 4d 00 00 00 .l..6....l..@...-m..@...nm..M...
6040 af 6d 06 00 92 00 00 00 fd 6d 06 00 43 00 00 00 90 6e 06 00 af 00 00 00 d4 6e 06 00 65 00 00 00 .m.......m..C....n.......n..e...
6060 84 6f 06 00 a8 00 00 00 ea 6f 06 00 38 00 00 00 93 70 06 00 3e 01 00 00 cc 70 06 00 3c 00 00 00 .o.......o..8....p..>....p..<...
6080 0b 72 06 00 90 00 00 00 48 72 06 00 58 00 00 00 d9 72 06 00 95 00 00 00 32 73 06 00 50 00 00 00 .r......Hr..X....r......2s..P...
60a0 c8 73 06 00 64 00 00 00 19 74 06 00 50 00 00 00 7e 74 06 00 6d 00 00 00 cf 74 06 00 3a 00 00 00 .s..d....t..P...~t..m....t..:...
60c0 3d 75 06 00 29 00 00 00 78 75 06 00 6d 00 00 00 a2 75 06 00 c0 00 00 00 10 76 06 00 b8 01 00 00 =u..)...xu..m....u.......v......
60e0 d1 76 06 00 51 00 00 00 8a 78 06 00 21 00 00 00 dc 78 06 00 71 00 00 00 fe 78 06 00 24 00 00 00 .v..Q....x..!....x..q....x..$...
6100 70 79 06 00 bc 01 00 00 95 79 06 00 55 00 00 00 52 7b 06 00 a9 00 00 00 a8 7b 06 00 4c 00 00 00 py.......y..U...R{.......{..L...
6120 52 7c 06 00 43 00 00 00 9f 7c 06 00 39 00 00 00 e3 7c 06 00 a9 00 00 00 1d 7d 06 00 50 00 00 00 R|..C....|..9....|.......}..P...
6140 c7 7d 06 00 53 01 00 00 18 7e 06 00 46 00 00 00 6c 7f 06 00 44 00 00 00 b3 7f 06 00 43 00 00 00 .}..S....~..F...l...D.......C...
6160 f8 7f 06 00 de 00 00 00 3c 80 06 00 83 00 00 00 1b 81 06 00 83 00 00 00 9f 81 06 00 39 01 00 00 ........<...................9...
6180 23 82 06 00 a0 00 00 00 5d 83 06 00 d1 00 00 00 fe 83 06 00 61 00 00 00 d0 84 06 00 b4 00 00 00 #.......]...........a...........
61a0 32 85 06 00 b7 00 00 00 e7 85 06 00 b6 00 00 00 9f 86 06 00 bb 00 00 00 56 87 06 00 a1 00 00 00 2.......................V.......
61c0 12 88 06 00 5c 00 00 00 b4 88 06 00 58 00 00 00 11 89 06 00 5c 00 00 00 6a 89 06 00 58 00 00 00 ....\.......X.......\...j...X...
61e0 c7 89 06 00 71 00 00 00 20 8a 06 00 5e 00 00 00 92 8a 06 00 21 01 00 00 f1 8a 06 00 13 01 00 00 ....q.......^.......!...........
6200 13 8c 06 00 12 01 00 00 27 8d 06 00 09 01 00 00 3a 8e 06 00 40 00 00 00 44 8f 06 00 a3 00 00 00 ........'.......:...@...D.......
6220 85 8f 06 00 a3 00 00 00 29 90 06 00 9f 00 00 00 cd 90 06 00 9f 00 00 00 6d 91 06 00 bb 00 00 00 ........)...............m.......
6240 0d 92 06 00 b4 00 00 00 c9 92 06 00 54 00 00 00 7e 93 06 00 bc 00 00 00 d3 93 06 00 56 00 00 00 ............T...~...........V...
6260 90 94 06 00 be 00 00 00 e7 94 06 00 4e 00 00 00 a6 95 06 00 cf 01 00 00 f5 95 06 00 29 01 00 00 ............N...............)...
6280 c5 97 06 00 46 00 00 00 ef 98 06 00 7e 00 00 00 36 99 06 00 3c 00 00 00 b5 99 06 00 db 00 00 00 ....F.......~...6...<...........
62a0 f2 99 06 00 42 00 00 00 ce 9a 06 00 4e 00 00 00 11 9b 06 00 4e 00 00 00 60 9b 06 00 49 00 00 00 ....B.......N.......N...`...I...
62c0 af 9b 06 00 49 00 00 00 f9 9b 06 00 43 00 00 00 43 9c 06 00 4b 00 00 00 87 9c 06 00 64 00 00 00 ....I.......C...C...K.......d...
62e0 d3 9c 06 00 46 00 00 00 38 9d 06 00 84 00 00 00 7f 9d 06 00 7c 00 00 00 04 9e 06 00 86 00 00 00 ....F...8...........|...........
6300 81 9e 06 00 2f 00 00 00 08 9f 06 00 79 00 00 00 38 9f 06 00 76 00 00 00 b2 9f 06 00 81 00 00 00 ..../.......y...8...v...........
6320 29 a0 06 00 46 01 00 00 ab a0 06 00 71 00 00 00 f2 a1 06 00 66 00 00 00 64 a2 06 00 3f 00 00 00 )...F.......q.......f...d...?...
6340 cb a2 06 00 88 00 00 00 0b a3 06 00 da 00 00 00 94 a3 06 00 19 00 00 00 6f a4 06 00 90 01 00 00 ........................o.......
6360 89 a4 06 00 a5 00 00 00 1a a6 06 00 2a 00 00 00 c0 a6 06 00 4c 00 00 00 eb a6 06 00 3a 00 00 00 ............*.......L.......:...
6380 38 a7 06 00 4e 00 00 00 73 a7 06 00 b0 00 00 00 c2 a7 06 00 2a 00 00 00 73 a8 06 00 21 00 00 00 8...N...s...........*...s...!...
63a0 9e a8 06 00 51 00 00 00 c0 a8 06 00 45 00 00 00 12 a9 06 00 5f 00 00 00 58 a9 06 00 37 00 00 00 ....Q.......E......._...X...7...
63c0 b8 a9 06 00 41 00 00 00 f0 a9 06 00 44 00 00 00 32 aa 06 00 6a 00 00 00 77 aa 06 00 3c 00 00 00 ....A.......D...2...j...w...<...
63e0 e2 aa 06 00 56 00 00 00 1f ab 06 00 4a 00 00 00 76 ab 06 00 ee 00 00 00 c1 ab 06 00 47 00 00 00 ....V.......J...v...........G...
6400 b0 ac 06 00 7a 00 00 00 f8 ac 06 00 d2 00 00 00 73 ad 06 00 5f 00 00 00 46 ae 06 00 d5 00 00 00 ....z...........s..._...F.......
6420 a6 ae 06 00 39 00 00 00 7c af 06 00 70 00 00 00 b6 af 06 00 5d 00 00 00 27 b0 06 00 55 00 00 00 ....9...|...p.......]...'...U...
6440 85 b0 06 00 2b 00 00 00 db b0 06 00 38 00 00 00 07 b1 06 00 46 00 00 00 40 b1 06 00 4c 00 00 00 ....+.......8.......F...@...L...
6460 87 b1 06 00 62 00 00 00 d4 b1 06 00 55 01 00 00 37 b2 06 00 b6 00 00 00 8d b3 06 00 8d 00 00 00 ....b.......U...7...............
6480 44 b4 06 00 d5 00 00 00 d2 b4 06 00 7e 00 00 00 a8 b5 06 00 a4 00 00 00 27 b6 06 00 a6 00 00 00 D...........~...........'.......
64a0 cc b6 06 00 c7 01 00 00 73 b7 06 00 32 01 00 00 3b b9 06 00 a8 00 00 00 6e ba 06 00 79 00 00 00 ........s...2...;.......n...y...
64c0 17 bb 06 00 33 00 00 00 91 bb 06 00 90 00 00 00 c5 bb 06 00 b0 00 00 00 56 bc 06 00 63 00 00 00 ....3...................V...c...
64e0 07 bd 06 00 b3 00 00 00 6b bd 06 00 d6 00 00 00 1f be 06 00 2c 00 00 00 f6 be 06 00 52 00 00 00 ........k...........,.......R...
6500 23 bf 06 00 4d 01 00 00 76 bf 06 00 3b 00 00 00 c4 c0 06 00 ad 00 00 00 00 c1 06 00 7b 02 00 00 #...M...v...;...............{...
6520 ae c1 06 00 54 01 00 00 2a c4 06 00 53 00 00 00 7f c5 06 00 4b 00 00 00 d3 c5 06 00 04 01 00 00 ....T...*...S.......K...........
6540 1f c6 06 00 eb 00 00 00 24 c7 06 00 c8 00 00 00 10 c8 06 00 c8 00 00 00 d9 c8 06 00 b6 00 00 00 ........$.......................
6560 a2 c9 06 00 bb 00 00 00 59 ca 06 00 60 00 00 00 15 cb 06 00 b5 00 00 00 76 cb 06 00 b9 00 00 00 ........Y...`...........v.......
6580 2c cc 06 00 9b 00 00 00 e6 cc 06 00 0a 01 00 00 82 cd 06 00 01 01 00 00 8d ce 06 00 38 00 00 00 ,...........................8...
65a0 8f cf 06 00 3b 00 00 00 c8 cf 06 00 45 00 00 00 04 d0 06 00 2c 00 00 00 4a d0 06 00 70 00 00 00 ....;.......E.......,...J...p...
65c0 77 d0 06 00 4e 00 00 00 e8 d0 06 00 7c 01 00 00 37 d1 06 00 71 01 00 00 b4 d2 06 00 90 00 00 00 w...N.......|...7...q...........
65e0 26 d4 06 00 4b 00 00 00 b7 d4 06 00 11 01 00 00 03 d5 06 00 7b 00 00 00 15 d6 06 00 58 00 00 00 &...K...............{.......X...
6600 91 d6 06 00 a9 00 00 00 ea d6 06 00 72 00 00 00 94 d7 06 00 6c 00 00 00 07 d8 06 00 60 00 00 00 ............r.......l.......`...
6620 74 d8 06 00 17 01 00 00 d5 d8 06 00 ff 00 00 00 ed d9 06 00 44 00 00 00 ed da 06 00 87 00 00 00 t...................D...........
6640 32 db 06 00 70 00 00 00 ba db 06 00 87 00 00 00 2b dc 06 00 65 00 00 00 b3 dc 06 00 6e 00 00 00 2...p...........+...e.......n...
6660 19 dd 06 00 64 00 00 00 88 dd 06 00 59 02 00 00 ed dd 06 00 88 00 00 00 47 e0 06 00 25 00 00 00 ....d.......Y...........G...%...
6680 d0 e0 06 00 88 00 00 00 f6 e0 06 00 a5 00 00 00 7f e1 06 00 57 01 00 00 25 e2 06 00 32 01 00 00 ....................W...%...2...
66a0 7d e3 06 00 49 01 00 00 b0 e4 06 00 51 01 00 00 fa e5 06 00 fb 00 00 00 4c e7 06 00 28 00 00 00 }...I.......Q...........L...(...
66c0 48 e8 06 00 95 00 00 00 71 e8 06 00 af 00 00 00 07 e9 06 00 af 00 00 00 b7 e9 06 00 76 00 00 00 H.......q...................v...
66e0 67 ea 06 00 a6 00 00 00 de ea 06 00 84 01 00 00 85 eb 06 00 6a 00 00 00 0a ed 06 00 b9 00 00 00 g...................j...........
6700 75 ed 06 00 0f 01 00 00 2f ee 06 00 36 00 00 00 3f ef 06 00 a5 00 00 00 76 ef 06 00 a7 00 00 00 u......./...6...?.......v.......
6720 1c f0 06 00 7b 00 00 00 c4 f0 06 00 67 00 00 00 40 f1 06 00 32 00 00 00 a8 f1 06 00 fe 00 00 00 ....{.......g...@...2...........
6740 db f1 06 00 9d 00 00 00 da f2 06 00 bb 00 00 00 78 f3 06 00 77 00 00 00 34 f4 06 00 bf 00 00 00 ................x...w...4.......
6760 ac f4 06 00 c7 00 00 00 6c f5 06 00 cc 00 00 00 34 f6 06 00 d1 00 00 00 01 f7 06 00 2d 04 00 00 ........l.......4...........-...
6780 d3 f7 06 00 5d 00 00 00 01 fc 06 00 e3 00 00 00 5f fc 06 00 cf 00 00 00 43 fd 06 00 07 01 00 00 ....]..........._.......C.......
67a0 13 fe 06 00 10 01 00 00 1b ff 06 00 9c 00 00 00 2c 00 07 00 8a 00 00 00 c9 00 07 00 97 00 00 00 ................,...............
67c0 54 01 07 00 40 00 00 00 ec 01 07 00 f0 00 00 00 2d 02 07 00 0b 01 00 00 1e 03 07 00 37 01 00 00 T...@...........-...........7...
67e0 2a 04 07 00 75 01 00 00 62 05 07 00 97 01 00 00 d8 06 07 00 f0 00 00 00 70 08 07 00 01 01 00 00 *...u...b...............p.......
6800 61 09 07 00 aa 00 00 00 63 0a 07 00 69 00 00 00 0e 0b 07 00 6b 00 00 00 78 0b 07 00 df 00 00 00 a.......c...i.......k...x.......
6820 e4 0b 07 00 44 00 00 00 c4 0c 07 00 ec 00 00 00 09 0d 07 00 86 00 00 00 f6 0d 07 00 d5 00 00 00 ....D...........................
6840 7d 0e 07 00 b9 00 00 00 53 0f 07 00 a6 00 00 00 0d 10 07 00 c8 00 00 00 b4 10 07 00 71 00 00 00 }.......S...................q...
6860 7d 11 07 00 2c 01 00 00 ef 11 07 00 84 00 00 00 1c 13 07 00 00 01 00 00 a1 13 07 00 e5 00 00 00 }...,...........................
6880 a2 14 07 00 2d 01 00 00 88 15 07 00 12 01 00 00 b6 16 07 00 f2 00 00 00 c9 17 07 00 a4 00 00 00 ....-...........................
68a0 bc 18 07 00 90 01 00 00 61 19 07 00 a2 00 00 00 f2 1a 07 00 b3 01 00 00 95 1b 07 00 53 00 00 00 ........a...................S...
68c0 49 1d 07 00 5f 00 00 00 9d 1d 07 00 80 00 00 00 fd 1d 07 00 81 00 00 00 7e 1e 07 00 8f 00 00 00 I..._...................~.......
68e0 00 1f 07 00 7b 00 00 00 90 1f 07 00 f3 00 00 00 0c 20 07 00 f2 00 00 00 00 21 07 00 3a 00 00 00 ....{....................!..:...
6900 f3 21 07 00 3a 00 00 00 2e 22 07 00 41 00 00 00 69 22 07 00 42 00 00 00 ab 22 07 00 38 00 00 00 .!..:...."..A...i"..B...."..8...
6920 ee 22 07 00 5c 00 00 00 27 23 07 00 e1 01 00 00 84 23 07 00 bb 00 00 00 66 25 07 00 e7 00 00 00 ."..\...'#.......#......f%......
6940 22 26 07 00 4d 00 00 00 0a 27 07 00 96 00 00 00 58 27 07 00 e5 00 00 00 ef 27 07 00 66 00 00 00 "&..M....'......X'.......'..f...
6960 d5 28 07 00 ad 00 00 00 3c 29 07 00 17 00 00 00 ea 29 07 00 16 00 00 00 02 2a 07 00 16 00 00 00 .(......<).......).......*......
6980 19 2a 07 00 1c 00 00 00 30 2a 07 00 1d 00 00 00 4d 2a 07 00 14 00 00 00 6b 2a 07 00 13 00 00 00 .*......0*......M*......k*......
69a0 80 2a 07 00 14 00 00 00 94 2a 07 00 16 00 00 00 a9 2a 07 00 52 00 00 00 c0 2a 07 00 89 00 00 00 .*.......*.......*..R....*......
69c0 13 2b 07 00 4b 00 00 00 9d 2b 07 00 0d 01 00 00 e9 2b 07 00 41 00 00 00 f7 2c 07 00 6d 00 00 00 .+..K....+.......+..A....,..m...
69e0 39 2d 07 00 6a 00 00 00 a7 2d 07 00 8e 00 00 00 12 2e 07 00 47 00 00 00 a1 2e 07 00 40 00 00 00 9-..j....-..........G.......@...
6a00 e9 2e 07 00 6c 00 00 00 2a 2f 07 00 4c 00 00 00 97 2f 07 00 3f 00 00 00 e4 2f 07 00 00 01 00 00 ....l...*/..L..../..?..../......
6a20 24 30 07 00 1c 01 00 00 25 31 07 00 a2 00 00 00 42 32 07 00 97 00 00 00 e5 32 07 00 59 00 00 00 $0......%1......B2.......2..Y...
6a40 7d 33 07 00 62 00 00 00 d7 33 07 00 1c 00 00 00 3a 34 07 00 bb 00 00 00 57 34 07 00 32 00 00 00 }3..b....3......:4......W4..2...
6a60 13 35 07 00 73 00 00 00 46 35 07 00 61 00 00 00 ba 35 07 00 76 00 00 00 1c 36 07 00 47 00 00 00 .5..s...F5..a....5..v....6..G...
6a80 93 36 07 00 43 01 00 00 db 36 07 00 7d 00 00 00 1f 38 07 00 e5 00 00 00 9d 38 07 00 11 00 00 00 .6..C....6..}....8.......8......
6aa0 83 39 07 00 63 00 00 00 95 39 07 00 c6 00 00 00 f9 39 07 00 8e 00 00 00 c0 3a 07 00 2a 00 00 00 .9..c....9.......9.......:..*...
6ac0 4f 3b 07 00 98 00 00 00 7a 3b 07 00 44 00 00 00 13 3c 07 00 a0 00 00 00 58 3c 07 00 ca 00 00 00 O;......z;..D....<......X<......
6ae0 f9 3c 07 00 41 00 00 00 c4 3d 07 00 76 00 00 00 06 3e 07 00 c7 00 00 00 7d 3e 07 00 58 00 00 00 .<..A....=..v....>......}>..X...
6b00 45 3f 07 00 23 00 00 00 9e 3f 07 00 76 00 00 00 c2 3f 07 00 36 00 00 00 39 40 07 00 97 00 00 00 E?..#....?..v....?..6...9@......
6b20 70 40 07 00 2c 00 00 00 08 41 07 00 2b 00 00 00 35 41 07 00 2e 00 00 00 61 41 07 00 33 00 00 00 p@..,....A..+...5A......aA..3...
6b40 90 41 07 00 31 00 00 00 c4 41 07 00 26 00 00 00 f6 41 07 00 60 00 00 00 1d 42 07 00 89 00 00 00 .A..1....A..&....A..`....B......
6b60 7e 42 07 00 be 00 00 00 08 43 07 00 60 01 00 00 c7 43 07 00 80 00 00 00 28 45 07 00 78 00 00 00 ~B.......C..`....C......(E..x...
6b80 a9 45 07 00 7b 00 00 00 22 46 07 00 29 00 00 00 9e 46 07 00 e9 00 00 00 c8 46 07 00 3d 00 00 00 .E..{..."F..)....F.......F..=...
6ba0 b2 47 07 00 6f 00 00 00 f0 47 07 00 3b 00 00 00 60 48 07 00 a5 00 00 00 9c 48 07 00 2d 01 00 00 .G..o....G..;...`H.......H..-...
6bc0 42 49 07 00 dd 00 00 00 70 4a 07 00 64 00 00 00 4e 4b 07 00 40 00 00 00 b3 4b 07 00 77 00 00 00 BI......pJ..d...NK..@....K..w...
6be0 f4 4b 07 00 76 00 00 00 6c 4c 07 00 6f 00 00 00 e3 4c 07 00 d3 00 00 00 53 4d 07 00 23 01 00 00 .K..v...lL..o....L......SM..#...
6c00 27 4e 07 00 9d 01 00 00 4b 4f 07 00 48 00 00 00 e9 50 07 00 2c 00 00 00 32 51 07 00 bb 00 00 00 'N......KO..H....P..,...2Q......
6c20 5f 51 07 00 23 00 00 00 1b 52 07 00 5b 00 00 00 3f 52 07 00 6b 00 00 00 9b 52 07 00 30 00 00 00 _Q..#....R..[...?R..k....R..0...
6c40 07 53 07 00 3d 00 00 00 38 53 07 00 2c 00 00 00 76 53 07 00 3c 00 00 00 a3 53 07 00 44 00 00 00 .S..=...8S..,...vS..<....S..D...
6c60 e0 53 07 00 34 00 00 00 25 54 07 00 32 01 00 00 5a 54 07 00 30 00 00 00 8d 55 07 00 dd 00 00 00 .S..4...%T..2...ZT..0....U......
6c80 be 55 07 00 09 00 00 00 9c 56 07 00 d6 00 00 00 a6 56 07 00 49 00 00 00 7d 57 07 00 47 00 00 00 .U.......V.......V..I...}W..G...
6ca0 c7 57 07 00 44 00 00 00 0f 58 07 00 26 00 00 00 54 58 07 00 1f 00 00 00 7b 58 07 00 74 00 00 00 .W..D....X..&...TX......{X..t...
6cc0 9b 58 07 00 30 00 00 00 10 59 07 00 45 00 00 00 41 59 07 00 2e 00 00 00 87 59 07 00 06 00 00 00 .X..0....Y..E...AY.......Y......
6ce0 b6 59 07 00 65 00 00 00 bd 59 07 00 4e 00 00 00 23 5a 07 00 91 00 00 00 72 5a 07 00 ae 00 00 00 .Y..e....Y..N...#Z......rZ......
6d00 04 5b 07 00 22 00 00 00 b3 5b 07 00 aa 00 00 00 d6 5b 07 00 5c 00 00 00 81 5c 07 00 74 00 00 00 .[.."....[.......[..\....\..t...
6d20 de 5c 07 00 54 00 00 00 53 5d 07 00 4c 00 00 00 a8 5d 07 00 51 00 00 00 f5 5d 07 00 d7 00 00 00 .\..T...S]..L....]..Q....]......
6d40 47 5e 07 00 68 00 00 00 1f 5f 07 00 62 00 00 00 88 5f 07 00 5e 00 00 00 eb 5f 07 00 3c 00 00 00 G^..h...._..b...._..^...._..<...
6d60 4a 60 07 00 77 00 00 00 87 60 07 00 40 00 00 00 ff 60 07 00 d7 00 00 00 40 61 07 00 b3 00 00 00 J`..w....`..@....`......@a......
6d80 18 62 07 00 66 00 00 00 cc 62 07 00 37 00 00 00 33 63 07 00 6a 00 00 00 6b 63 07 00 42 00 00 00 .b..f....b..7...3c..j...kc..B...
6da0 d6 63 07 00 3d 00 00 00 19 64 07 00 38 00 00 00 57 64 07 00 3d 00 00 00 90 64 07 00 40 00 00 00 .c..=....d..8...Wd..=....d..@...
6dc0 ce 64 07 00 4a 01 00 00 0f 65 07 00 52 00 00 00 5a 66 07 00 51 00 00 00 ad 66 07 00 c9 00 00 00 .d..J....e..R...Zf..Q....f......
6de0 ff 66 07 00 67 00 00 00 c9 67 07 00 8d 00 00 00 31 68 07 00 a0 01 00 00 bf 68 07 00 87 00 00 00 .f..g....g......1h.......h......
6e00 60 6a 07 00 5f 00 00 00 e8 6a 07 00 fa 00 00 00 48 6b 07 00 54 00 00 00 43 6c 07 00 49 00 00 00 `j.._....j......Hk..T...Cl..I...
6e20 98 6c 07 00 92 00 00 00 e2 6c 07 00 54 00 00 00 75 6d 07 00 96 00 00 00 ca 6d 07 00 2a 00 00 00 .l.......l..T...um.......m..*...
6e40 61 6e 07 00 1c 00 00 00 8c 6e 07 00 1f 00 00 00 a9 6e 07 00 32 00 00 00 c9 6e 07 00 12 01 00 00 an.......n.......n..2....n......
6e60 fc 6e 07 00 71 00 00 00 0f 70 07 00 5f 00 00 00 81 70 07 00 69 00 00 00 e1 70 07 00 a5 00 00 00 .n..q....p.._....p..i....p......
6e80 4b 71 07 00 45 00 00 00 f1 71 07 00 09 00 00 00 37 72 07 00 2c 00 00 00 41 72 07 00 05 00 00 00 Kq..E....q......7r..,...Ar......
6ea0 6e 72 07 00 83 00 00 00 74 72 07 00 44 02 00 00 f8 72 07 00 dc 00 00 00 3d 75 07 00 8a 01 00 00 nr......tr..D....r......=u......
6ec0 1a 76 07 00 0f 00 00 00 a5 77 07 00 93 00 00 00 b5 77 07 00 0e 00 00 00 49 78 07 00 5e 00 00 00 .v.......w.......w......Ix..^...
6ee0 58 78 07 00 9e 00 00 00 b7 78 07 00 97 00 00 00 56 79 07 00 19 00 00 00 ee 79 07 00 12 00 00 00 Xx.......x......Vy.......y......
6f00 08 7a 07 00 60 01 00 00 1b 7a 07 00 11 00 00 00 7c 7b 07 00 0f 00 00 00 8e 7b 07 00 0f 00 00 00 .z..`....z......|{.......{......
6f20 9e 7b 07 00 06 00 00 00 ae 7b 07 00 0b 00 00 00 b5 7b 07 00 28 00 00 00 c1 7b 07 00 60 00 00 00 .{.......{.......{..(....{..`...
6f40 ea 7b 07 00 3f 00 00 00 4b 7c 07 00 5f 00 00 00 8b 7c 07 00 7c 00 00 00 eb 7c 07 00 13 00 00 00 .{..?...K|.._....|..|....|......
6f60 68 7d 07 00 1f 00 00 00 7c 7d 07 00 17 00 00 00 9c 7d 07 00 15 00 00 00 b4 7d 07 00 12 00 00 00 h}......|}.......}.......}......
6f80 ca 7d 07 00 29 00 00 00 dd 7d 07 00 0d 00 00 00 07 7e 07 00 38 00 00 00 15 7e 07 00 af 00 00 00 .}..)....}.......~..8....~......
6fa0 4e 7e 07 00 0e 00 00 00 fe 7e 07 00 07 00 00 00 0d 7f 07 00 0c 00 00 00 15 7f 07 00 0d 00 00 00 N~.......~......................
6fc0 22 7f 07 00 1b 00 00 00 30 7f 07 00 05 00 00 00 4c 7f 07 00 46 01 00 00 52 7f 07 00 9b 01 00 00 ".......0.......L...F...R.......
6fe0 99 80 07 00 06 00 00 00 35 82 07 00 16 00 00 00 3c 82 07 00 15 00 00 00 53 82 07 00 9c 00 00 00 ........5.......<.......S.......
7000 69 82 07 00 2e 00 00 00 06 83 07 00 e2 00 00 00 35 83 07 00 58 00 00 00 18 84 07 00 14 00 00 00 i...............5...X...........
7020 71 84 07 00 26 00 00 00 86 84 07 00 20 00 00 00 ad 84 07 00 13 00 00 00 ce 84 07 00 39 00 00 00 q...&.......................9...
7040 e2 84 07 00 59 00 00 00 1c 85 07 00 3e 00 00 00 76 85 07 00 00 01 00 00 b5 85 07 00 55 00 00 00 ....Y.......>...v...........U...
7060 b6 86 07 00 54 00 00 00 0c 87 07 00 51 00 00 00 61 87 07 00 55 00 00 00 b3 87 07 00 52 00 00 00 ....T.......Q...a...U.......R...
7080 09 88 07 00 44 00 00 00 5c 88 07 00 36 00 00 00 a1 88 07 00 46 00 00 00 d8 88 07 00 2c 00 00 00 ....D...\...6.......F.......,...
70a0 1f 89 07 00 88 00 00 00 4c 89 07 00 43 00 00 00 d5 89 07 00 18 00 00 00 19 8a 07 00 28 00 00 00 ........L...C...............(...
70c0 32 8a 07 00 2f 00 00 00 5b 8a 07 00 68 00 00 00 8b 8a 07 00 8c 00 00 00 f4 8a 07 00 8a 00 00 00 2.../...[...h...................
70e0 81 8b 07 00 78 00 00 00 0c 8c 07 00 59 00 00 00 85 8c 07 00 19 01 00 00 df 8c 07 00 24 01 00 00 ....x.......Y...............$...
7100 f9 8d 07 00 22 01 00 00 1e 8f 07 00 08 01 00 00 41 90 07 00 f8 00 00 00 4a 91 07 00 f7 00 00 00 ...."...........A.......J.......
7120 43 92 07 00 c4 00 00 00 3b 93 07 00 a1 00 00 00 00 94 07 00 73 00 00 00 a2 94 07 00 f8 00 00 00 C.......;...........s...........
7140 16 95 07 00 4e 00 00 00 0f 96 07 00 99 00 00 00 5e 96 07 00 4b 00 00 00 f8 96 07 00 5b 00 00 00 ....N...........^...K.......[...
7160 44 97 07 00 4a 00 00 00 a0 97 07 00 4a 00 00 00 eb 97 07 00 50 00 00 00 36 98 07 00 47 00 00 00 D...J.......J.......P...6...G...
7180 87 98 07 00 44 01 00 00 cf 98 07 00 3c 01 00 00 14 9a 07 00 a0 00 00 00 51 9b 07 00 30 01 00 00 ....D.......<...........Q...0...
71a0 f2 9b 07 00 50 01 00 00 23 9d 07 00 d1 00 00 00 74 9e 07 00 23 01 00 00 46 9f 07 00 08 01 00 00 ....P...#.......t...#...F.......
71c0 6a a0 07 00 29 01 00 00 73 a1 07 00 2f 01 00 00 9d a2 07 00 da 00 00 00 cd a3 07 00 34 01 00 00 j...)...s.../...............4...
71e0 a8 a4 07 00 89 00 00 00 dd a5 07 00 66 00 00 00 67 a6 07 00 88 00 00 00 ce a6 07 00 a5 00 00 00 ............f...g...............
7200 57 a7 07 00 70 00 00 00 fd a7 07 00 6f 00 00 00 6e a8 07 00 8e 00 00 00 de a8 07 00 b0 00 00 00 W...p.......o...n...............
7220 6d a9 07 00 0f 01 00 00 1e aa 07 00 c3 00 00 00 2e ab 07 00 84 00 00 00 f2 ab 07 00 be 00 00 00 m...............................
7240 77 ac 07 00 db 00 00 00 36 ad 07 00 85 00 00 00 12 ae 07 00 7d 00 00 00 98 ae 07 00 9a 00 00 00 w.......6...........}...........
7260 16 af 07 00 92 00 00 00 b1 af 07 00 91 00 00 00 44 b0 07 00 d5 00 00 00 d6 b0 07 00 93 00 00 00 ................D...............
7280 ac b1 07 00 8e 00 00 00 40 b2 07 00 fa 00 00 00 cf b2 07 00 bd 00 00 00 ca b3 07 00 f5 00 00 00 ........@.......................
72a0 88 b4 07 00 a6 00 00 00 7e b5 07 00 a1 00 00 00 25 b6 07 00 7b 00 00 00 c7 b6 07 00 19 01 00 00 ........~.......%...{...........
72c0 43 b7 07 00 9d 00 00 00 5d b8 07 00 be 01 00 00 fb b8 07 00 b1 00 00 00 ba ba 07 00 5b 00 00 00 C.......]...................[...
72e0 6c bb 07 00 63 00 00 00 c8 bb 07 00 33 01 00 00 2c bc 07 00 3b 00 00 00 60 bd 07 00 98 00 00 00 l...c.......3...,...;...`.......
7300 9c bd 07 00 54 00 00 00 35 be 07 00 59 00 00 00 8a be 07 00 de 00 00 00 e4 be 07 00 9a 00 00 00 ....T...5...Y...................
7320 c3 bf 07 00 c0 00 00 00 5e c0 07 00 c5 00 00 00 1f c1 07 00 87 00 00 00 e5 c1 07 00 74 00 00 00 ........^...................t...
7340 6d c2 07 00 84 00 00 00 e2 c2 07 00 5f 00 00 00 67 c3 07 00 83 00 00 00 c7 c3 07 00 bd 00 00 00 m..........._...g...............
7360 4b c4 07 00 79 00 00 00 09 c5 07 00 7e 00 00 00 83 c5 07 00 78 00 00 00 02 c6 07 00 85 00 00 00 K...y.......~.......x...........
7380 7b c6 07 00 51 00 00 00 01 c7 07 00 3e 00 00 00 53 c7 07 00 3e 00 00 00 92 c7 07 00 75 00 00 00 {...Q.......>...S...>.......u...
73a0 d1 c7 07 00 53 00 00 00 47 c8 07 00 df 00 00 00 9b c8 07 00 a1 00 00 00 7b c9 07 00 ac 00 00 00 ....S...G...............{.......
73c0 1d ca 07 00 3b 00 00 00 ca ca 07 00 47 00 00 00 06 cb 07 00 67 00 00 00 4e cb 07 00 d8 00 00 00 ....;.......G.......g...N.......
73e0 b6 cb 07 00 5a 00 00 00 8f cc 07 00 38 00 00 00 ea cc 07 00 88 01 00 00 23 cd 07 00 c5 00 00 00 ....Z.......8...........#.......
7400 ac ce 07 00 a1 00 00 00 72 cf 07 00 6d 00 00 00 14 d0 07 00 4e 00 00 00 82 d0 07 00 3d 00 00 00 ........r...m.......N.......=...
7420 d1 d0 07 00 8a 00 00 00 0f d1 07 00 6f 00 00 00 9a d1 07 00 2e 00 00 00 0a d2 07 00 31 00 00 00 ............o...............1...
7440 39 d2 07 00 3c 00 00 00 6b d2 07 00 17 01 00 00 a8 d2 07 00 db 00 00 00 c0 d3 07 00 4a 00 00 00 9...<...k...................J...
7460 9c d4 07 00 0b 01 00 00 e7 d4 07 00 51 00 00 00 f3 d5 07 00 96 00 00 00 45 d6 07 00 5d 00 00 00 ............Q...........E...]...
7480 dc d6 07 00 49 00 00 00 3a d7 07 00 46 00 00 00 84 d7 07 00 37 00 00 00 cb d7 07 00 38 01 00 00 ....I...:...F.......7.......8...
74a0 03 d8 07 00 31 00 00 00 3c d9 07 00 30 00 00 00 6e d9 07 00 39 00 00 00 9f d9 07 00 33 00 00 00 ....1...<...0...n...9.......3...
74c0 d9 d9 07 00 33 00 00 00 0d da 07 00 49 00 00 00 41 da 07 00 d9 00 00 00 8b da 07 00 78 00 00 00 ....3.......I...A...........x...
74e0 65 db 07 00 79 00 00 00 de db 07 00 8c 00 00 00 58 dc 07 00 47 00 00 00 e5 dc 07 00 fb 00 00 00 e...y...........X...G...........
7500 2d dd 07 00 b7 00 00 00 29 de 07 00 5b 00 00 00 e1 de 07 00 b7 00 00 00 3d df 07 00 42 00 00 00 -.......)...[...........=...B...
7520 f5 df 07 00 46 00 00 00 38 e0 07 00 30 00 00 00 7f e0 07 00 39 00 00 00 b0 e0 07 00 25 00 00 00 ....F...8...0.......9.......%...
7540 ea e0 07 00 2e 00 00 00 10 e1 07 00 2e 00 00 00 3f e1 07 00 39 00 00 00 6e e1 07 00 c1 00 00 00 ................?...9...n.......
7560 a8 e1 07 00 8c 00 00 00 6a e2 07 00 b5 00 00 00 f7 e2 07 00 42 00 00 00 ad e3 07 00 a5 00 00 00 ........j...........B...........
7580 f0 e3 07 00 b9 00 00 00 96 e4 07 00 3e 00 00 00 50 e5 07 00 74 00 00 00 8f e5 07 00 6c 00 00 00 ............>...P...t.......l...
75a0 04 e6 07 00 81 00 00 00 71 e6 07 00 19 00 00 00 f3 e6 07 00 23 00 00 00 0d e7 07 00 b7 00 00 00 ........q...........#...........
75c0 31 e7 07 00 13 00 00 00 e9 e7 07 00 54 00 00 00 fd e7 07 00 5f 01 00 00 52 e8 07 00 17 00 00 00 1...........T......._...R.......
75e0 b2 e9 07 00 1a 00 00 00 ca e9 07 00 17 00 00 00 e5 e9 07 00 3b 00 00 00 fd e9 07 00 dd 00 00 00 ....................;...........
7600 39 ea 07 00 1d 01 00 00 17 eb 07 00 32 00 00 00 35 ec 07 00 20 00 00 00 68 ec 07 00 5d 00 00 00 9...........2...5.......h...]...
7620 89 ec 07 00 54 00 00 00 e7 ec 07 00 04 00 00 00 3c ed 07 00 30 00 00 00 41 ed 07 00 0c 00 00 00 ....T...........<...0...A.......
7640 72 ed 07 00 0c 00 00 00 7f ed 07 00 09 00 00 00 8c ed 07 00 33 01 00 00 96 ed 07 00 70 00 00 00 r...................3.......p...
7660 ca ee 07 00 03 00 00 00 3b ef 07 00 62 00 00 00 3f ef 07 00 03 00 00 00 a2 ef 07 00 11 00 00 00 ........;...b...?...............
7680 a6 ef 07 00 0b 00 00 00 b8 ef 07 00 16 00 00 00 c4 ef 07 00 19 00 00 00 db ef 07 00 15 00 00 00 ................................
76a0 f5 ef 07 00 11 00 00 00 0b f0 07 00 14 00 00 00 1d f0 07 00 6a 02 00 00 32 f0 07 00 3d 01 00 00 ....................j...2...=...
76c0 9d f2 07 00 85 01 00 00 db f3 07 00 95 00 00 00 61 f5 07 00 d5 01 00 00 f7 f5 07 00 32 00 00 00 ................a...........2...
76e0 cd f7 07 00 1e 00 00 00 00 f8 07 00 05 00 00 00 1f f8 07 00 45 01 00 00 25 f8 07 00 16 00 00 00 ....................E...%.......
7700 6b f9 07 00 3b 00 00 00 82 f9 07 00 18 00 00 00 be f9 07 00 05 00 00 00 d7 f9 07 00 8e 00 00 00 k...;...........................
7720 dd f9 07 00 60 00 00 00 6c fa 07 00 0c 00 00 00 cd fa 07 00 0d 00 00 00 da fa 07 00 07 00 00 00 ....`...l.......................
7740 e8 fa 07 00 10 00 00 00 f0 fa 07 00 6c 00 00 00 01 fb 07 00 0e 00 00 00 6e fb 07 00 4b 00 00 00 ............l...........n...K...
7760 7d fb 07 00 47 00 00 00 c9 fb 07 00 65 00 00 00 11 fc 07 00 a1 00 00 00 77 fc 07 00 3f 00 00 00 }...G.......e...........w...?...
7780 19 fd 07 00 4a 01 00 00 59 fd 07 00 44 01 00 00 a4 fe 07 00 15 00 00 00 e9 ff 07 00 24 00 00 00 ....J...Y...D...............$...
77a0 ff ff 07 00 0a 00 00 00 24 00 08 00 24 00 00 00 2f 00 08 00 09 00 00 00 54 00 08 00 1b 00 00 00 ........$...$.../.......T.......
77c0 5e 00 08 00 c9 00 00 00 7a 00 08 00 0b 00 00 00 44 01 08 00 85 00 00 00 50 01 08 00 26 00 00 00 ^.......z.......D.......P...&...
77e0 d6 01 08 00 3d 00 00 00 fd 01 08 00 52 00 00 00 3b 02 08 00 a9 00 00 00 8e 02 08 00 26 00 00 00 ....=.......R...;...........&...
7800 38 03 08 00 b0 00 00 00 5f 03 08 00 df 00 00 00 10 04 08 00 1c 00 00 00 f0 04 08 00 8f 00 00 00 8......._.......................
7820 0d 05 08 00 8c 00 00 00 9d 05 08 00 90 00 00 00 2a 06 08 00 5d 00 00 00 bb 06 08 00 44 00 00 00 ................*...].......D...
7840 19 07 08 00 b0 00 00 00 5e 07 08 00 50 00 00 00 0f 08 08 00 a6 00 00 00 60 08 08 00 ec 00 00 00 ........^...P...........`.......
7860 07 09 08 00 64 00 00 00 f4 09 08 00 53 00 00 00 59 0a 08 00 df 00 00 00 ad 0a 08 00 86 00 00 00 ....d.......S...Y...............
7880 8d 0b 08 00 63 00 00 00 14 0c 08 00 68 00 00 00 78 0c 08 00 d1 00 00 00 e1 0c 08 00 8d 00 00 00 ....c.......h...x...............
78a0 b3 0d 08 00 78 00 00 00 41 0e 08 00 7a 00 00 00 ba 0e 08 00 7d 00 00 00 35 0f 08 00 80 00 00 00 ....x...A...z.......}...5.......
78c0 b3 0f 08 00 33 00 00 00 34 10 08 00 71 00 00 00 68 10 08 00 a5 00 00 00 da 10 08 00 59 00 00 00 ....3...4...q...h...........Y...
78e0 80 11 08 00 58 00 00 00 da 11 08 00 9b 00 00 00 33 12 08 00 9c 00 00 00 cf 12 08 00 e3 00 00 00 ....X...........3...............
7900 6c 13 08 00 9e 00 00 00 50 14 08 00 44 00 00 00 ef 14 08 00 3c 00 00 00 34 15 08 00 bd 00 00 00 l.......P...D.......<...4.......
7920 71 15 08 00 bf 00 00 00 2f 16 08 00 88 00 00 00 ef 16 08 00 85 00 00 00 78 17 08 00 6f 00 00 00 q......./...............x...o...
7940 fe 17 08 00 cf 00 00 00 6e 18 08 00 17 00 00 00 3e 19 08 00 12 00 00 00 56 19 08 00 18 00 00 00 ........n.......>.......V.......
7960 69 19 08 00 39 00 00 00 82 19 08 00 1b 00 00 00 bc 19 08 00 21 00 00 00 d8 19 08 00 07 00 00 00 i...9...............!...........
7980 fa 19 08 00 12 00 00 00 02 1a 08 00 79 00 00 00 15 1a 08 00 e5 00 00 00 8f 1a 08 00 ac 00 00 00 ............y...................
79a0 75 1b 08 00 84 00 00 00 22 1c 08 00 5a 00 00 00 a7 1c 08 00 c4 00 00 00 02 1d 08 00 4b 00 00 00 u......."...Z...............K...
79c0 c7 1d 08 00 17 00 00 00 13 1e 08 00 e8 00 00 00 2b 1e 08 00 48 00 00 00 14 1f 08 00 41 00 00 00 ................+...H.......A...
79e0 5d 1f 08 00 2e 00 00 00 9f 1f 08 00 47 00 00 00 ce 1f 08 00 3f 00 00 00 16 20 08 00 68 00 00 00 ]...........G.......?.......h...
7a00 56 20 08 00 1b 01 00 00 bf 20 08 00 22 00 00 00 db 21 08 00 08 00 00 00 fe 21 08 00 ae 00 00 00 V..........."....!.......!......
7a20 07 22 08 00 79 00 00 00 b6 22 08 00 73 00 00 00 30 23 08 00 bf 00 00 00 a4 23 08 00 7b 01 00 00 ."..y...."..s...0#.......#..{...
7a40 64 24 08 00 90 01 00 00 e0 25 08 00 13 01 00 00 71 27 08 00 36 01 00 00 85 28 08 00 04 02 00 00 d$.......%......q'..6....(......
7a60 bc 29 08 00 ad 00 00 00 c1 2b 08 00 67 00 00 00 6f 2c 08 00 71 00 00 00 d7 2c 08 00 fe 00 00 00 .).......+..g...o,..q....,......
7a80 49 2d 08 00 7d 00 00 00 48 2e 08 00 6d 01 00 00 c6 2e 08 00 7a 00 00 00 34 30 08 00 e2 00 00 00 I-..}...H...m.......z...40......
7aa0 af 30 08 00 1e 01 00 00 92 31 08 00 16 01 00 00 b1 32 08 00 06 01 00 00 c8 33 08 00 b1 00 00 00 .0.......1.......2.......3......
7ac0 cf 34 08 00 58 00 00 00 81 35 08 00 80 00 00 00 da 35 08 00 98 00 00 00 5b 36 08 00 b5 00 00 00 .4..X....5.......5......[6......
7ae0 f4 36 08 00 a2 00 00 00 aa 37 08 00 37 00 00 00 4d 38 08 00 42 00 00 00 85 38 08 00 cf 00 00 00 .6.......7..7...M8..B....8......
7b00 c8 38 08 00 fd 00 00 00 98 39 08 00 3c 01 00 00 96 3a 08 00 fb 00 00 00 d3 3b 08 00 bf 00 00 00 .8.......9..<....:.......;......
7b20 cf 3c 08 00 a4 00 00 00 8f 3d 08 00 fb 00 00 00 34 3e 08 00 18 01 00 00 30 3f 08 00 20 01 00 00 .<.......=......4>......0?......
7b40 49 40 08 00 5d 00 00 00 6a 41 08 00 97 00 00 00 c8 41 08 00 57 00 00 00 60 42 08 00 3e 00 00 00 I@..]...jA.......A..W...`B..>...
7b60 b8 42 08 00 b0 00 00 00 f7 42 08 00 f1 00 00 00 a8 43 08 00 5d 00 00 00 9a 44 08 00 4a 00 00 00 .B.......B.......C..]....D..J...
7b80 f8 44 08 00 34 00 00 00 43 45 08 00 2c 00 00 00 78 45 08 00 24 00 00 00 a5 45 08 00 41 00 00 00 .D..4...CE..,...xE..$....E..A...
7ba0 ca 45 08 00 d6 00 00 00 0c 46 08 00 ae 00 00 00 e3 46 08 00 cf 00 00 00 92 47 08 00 59 00 00 00 .E.......F.......F.......G..Y...
7bc0 62 48 08 00 c3 00 00 00 bc 48 08 00 48 00 00 00 80 49 08 00 62 00 00 00 c9 49 08 00 86 00 00 00 bH.......H..H....I..b....I......
7be0 2c 4a 08 00 93 00 00 00 b3 4a 08 00 09 00 00 00 47 4b 08 00 18 00 00 00 51 4b 08 00 33 00 00 00 ,J.......J......GK......QK..3...
7c00 6a 4b 08 00 99 00 00 00 9e 4b 08 00 9a 00 00 00 38 4c 08 00 16 00 00 00 d3 4c 08 00 27 00 00 00 jK.......K......8L.......L..'...
7c20 ea 4c 08 00 30 00 00 00 12 4d 08 00 10 00 00 00 43 4d 08 00 21 00 00 00 54 4d 08 00 1c 00 00 00 .L..0....M......CM..!...TM......
7c40 76 4d 08 00 aa 01 00 00 93 4d 08 00 82 00 00 00 3e 4f 08 00 ac 00 00 00 c1 4f 08 00 fe 00 00 00 vM.......M......>O.......O......
7c60 6e 50 08 00 60 00 00 00 6d 51 08 00 85 01 00 00 ce 51 08 00 01 00 00 00 54 53 08 00 76 00 00 00 nP..`...mQ.......Q......TS..v...
7c80 56 53 08 00 6b 00 00 00 cd 53 08 00 60 00 00 00 39 54 08 00 a9 00 00 00 9a 54 08 00 c9 00 00 00 VS..k....S..`...9T.......T......
7ca0 44 55 08 00 9b 00 00 00 0e 56 08 00 3c 00 00 00 aa 56 08 00 38 00 00 00 e7 56 08 00 95 00 00 00 DU.......V..<....V..8....V......
7cc0 20 57 08 00 2e 00 00 00 b6 57 08 00 57 00 00 00 e5 57 08 00 61 00 00 00 3d 58 08 00 69 00 00 00 .W.......W..W....W..a...=X..i...
7ce0 9f 58 08 00 4b 00 00 00 09 59 08 00 a4 00 00 00 55 59 08 00 52 00 00 00 fa 59 08 00 53 00 00 00 .X..K....Y......UY..R....Y..S...
7d00 4d 5a 08 00 65 00 00 00 a1 5a 08 00 35 00 00 00 07 5b 08 00 51 00 00 00 3d 5b 08 00 a7 00 00 00 MZ..e....Z..5....[..Q...=[......
7d20 8f 5b 08 00 8a 00 00 00 37 5c 08 00 96 00 00 00 c2 5c 08 00 81 00 00 00 59 5d 08 00 7f 00 00 00 .[......7\.......\......Y]......
7d40 db 5d 08 00 88 00 00 00 5b 5e 08 00 e3 00 00 00 e4 5e 08 00 c3 00 00 00 c8 5f 08 00 3a 00 00 00 .]......[^.......^......._..:...
7d60 8c 60 08 00 5a 00 00 00 c7 60 08 00 65 00 00 00 22 61 08 00 c3 00 00 00 88 61 08 00 db 00 00 00 .`..Z....`..e..."a.......a......
7d80 4c 62 08 00 50 00 00 00 28 63 08 00 1d 01 00 00 79 63 08 00 f2 00 00 00 97 64 08 00 48 00 00 00 Lb..P...(c......yc.......d..H...
7da0 8a 65 08 00 b0 00 00 00 d3 65 08 00 9f 00 00 00 84 66 08 00 1f 00 00 00 24 67 08 00 71 00 00 00 .e.......e.......f......$g..q...
7dc0 44 67 08 00 75 00 00 00 b6 67 08 00 dc 00 00 00 2c 68 08 00 3f 00 00 00 09 69 08 00 da 00 00 00 Dg..u....g......,h..?....i......
7de0 49 69 08 00 1c 00 00 00 24 6a 08 00 13 00 00 00 41 6a 08 00 20 00 00 00 55 6a 08 00 14 00 00 00 Ii......$j......Aj......Uj......
7e00 76 6a 08 00 13 00 00 00 8b 6a 08 00 03 01 00 00 9f 6a 08 00 1d 00 00 00 a3 6b 08 00 1d 00 00 00 vj.......j.......j.......k......
7e20 c1 6b 08 00 23 00 00 00 df 6b 08 00 1d 00 00 00 03 6c 08 00 29 00 00 00 21 6c 08 00 31 00 00 00 .k..#....k.......l..)...!l..1...
7e40 4b 6c 08 00 31 00 00 00 7d 6c 08 00 33 00 00 00 af 6c 08 00 33 00 00 00 e3 6c 08 00 10 00 00 00 Kl..1...}l..3....l..3....l......
7e60 17 6d 08 00 0c 00 00 00 28 6d 08 00 2d 00 00 00 35 6d 08 00 2c 00 00 00 63 6d 08 00 12 00 00 00 .m......(m..-...5m..,...cm......
7e80 90 6d 08 00 2c 00 00 00 a3 6d 08 00 25 00 00 00 d0 6d 08 00 3c 00 00 00 f6 6d 08 00 12 00 00 00 .m..,....m..%....m..<....m......
7ea0 33 6e 08 00 35 00 00 00 46 6e 08 00 13 00 00 00 7c 6e 08 00 34 00 00 00 90 6e 08 00 16 00 00 00 3n..5...Fn......|n..4....n......
7ec0 c5 6e 08 00 1c 00 00 00 dc 6e 08 00 12 00 00 00 f9 6e 08 00 34 00 00 00 0c 6f 08 00 13 00 00 00 .n.......n.......n..4....o......
7ee0 41 6f 08 00 1d 00 00 00 55 6f 08 00 30 00 00 00 73 6f 08 00 1f 00 00 00 a4 6f 08 00 13 00 00 00 Ao......Uo..0...so.......o......
7f00 c4 6f 08 00 16 00 00 00 d8 6f 08 00 d3 00 00 00 ef 6f 08 00 13 00 00 00 c3 70 08 00 38 00 00 00 .o.......o.......o.......p..8...
7f20 d7 70 08 00 16 00 00 00 10 71 08 00 41 00 00 00 27 71 08 00 38 00 00 00 69 71 08 00 1e 00 00 00 .p.......q..A...'q..8...iq......
7f40 a2 71 08 00 22 00 00 00 c1 71 08 00 5d 00 00 00 e4 71 08 00 55 00 00 00 42 72 08 00 1e 00 00 00 .q.."....q..]....q..U...Br......
7f60 98 72 08 00 44 00 00 00 b7 72 08 00 25 00 00 00 fc 72 08 00 08 01 00 00 22 73 08 00 fd 01 00 00 .r..D....r..%....r......"s......
7f80 2b 74 08 00 87 00 00 00 29 76 08 00 54 00 00 00 b1 76 08 00 5b 00 00 00 06 77 08 00 87 02 00 00 +t......)v..T....v..[....w......
7fa0 62 77 08 00 59 00 00 00 ea 79 08 00 1e 00 00 00 44 7a 08 00 2a 00 00 00 63 7a 08 00 2f 00 00 00 bw..Y....y......Dz..*...cz../...
7fc0 8e 7a 08 00 27 00 00 00 be 7a 08 00 37 00 00 00 e6 7a 08 00 54 00 00 00 1e 7b 08 00 4f 00 00 00 .z..'....z..7....z..T....{..O...
7fe0 73 7b 08 00 59 00 00 00 c3 7b 08 00 4d 00 00 00 1d 7c 08 00 33 00 00 00 6b 7c 08 00 64 00 00 00 s{..Y....{..M....|..3...k|..d...
8000 9f 7c 08 00 1e 00 00 00 04 7d 08 00 f3 00 00 00 23 7d 08 00 5e 00 00 00 17 7e 08 00 79 00 00 00 .|.......}......#}..^....~..y...
8020 76 7e 08 00 54 00 00 00 f0 7e 08 00 43 00 00 00 45 7f 08 00 4f 00 00 00 89 7f 08 00 82 00 00 00 v~..T....~..C...E...O...........
8040 d9 7f 08 00 22 00 00 00 5c 80 08 00 47 02 00 00 7f 80 08 00 fc 00 00 00 c7 82 08 00 9c 00 00 00 ...."...\...G...................
8060 c4 83 08 00 2c 00 00 00 61 84 08 00 16 00 00 00 8e 84 08 00 53 00 00 00 a5 84 08 00 7d 00 00 00 ....,...a...........S.......}...
8080 f9 84 08 00 66 00 00 00 77 85 08 00 b4 00 00 00 de 85 08 00 55 00 00 00 93 86 08 00 22 00 00 00 ....f...w...........U......."...
80a0 e9 86 08 00 18 00 00 00 0c 87 08 00 31 00 00 00 25 87 08 00 1b 00 00 00 57 87 08 00 1a 00 00 00 ............1...%.......W.......
80c0 73 87 08 00 17 00 00 00 8e 87 08 00 17 00 00 00 a6 87 08 00 17 00 00 00 be 87 08 00 35 00 00 00 s...........................5...
80e0 d6 87 08 00 41 00 00 00 0c 88 08 00 25 00 00 00 4e 88 08 00 2d 00 00 00 74 88 08 00 3e 00 00 00 ....A.......%...N...-...t...>...
8100 a2 88 08 00 24 00 00 00 e1 88 08 00 28 00 00 00 06 89 08 00 4d 00 00 00 2f 89 08 00 50 00 00 00 ....$.......(.......M.../...P...
8120 7d 89 08 00 33 00 00 00 ce 89 08 00 35 00 00 00 02 8a 08 00 20 00 00 00 38 8a 08 00 73 02 00 00 }...3.......5...........8...s...
8140 59 8a 08 00 c9 00 00 00 cd 8c 08 00 28 00 00 00 97 8d 08 00 5c 00 00 00 c0 8d 08 00 23 00 00 00 Y...........(.......\.......#...
8160 1d 8e 08 00 27 00 00 00 41 8e 08 00 18 00 00 00 69 8e 08 00 25 00 00 00 82 8e 08 00 1c 00 00 00 ....'...A.......i...%...........
8180 a8 8e 08 00 53 00 00 00 c5 8e 08 00 53 00 00 00 19 8f 08 00 16 00 00 00 6d 8f 08 00 7e 00 00 00 ....S.......S...........m...~...
81a0 84 8f 08 00 33 00 00 00 03 90 08 00 25 00 00 00 37 90 08 00 af 00 00 00 5d 90 08 00 d0 00 00 00 ....3.......%...7.......].......
81c0 0d 91 08 00 7e 00 00 00 de 91 08 00 25 00 00 00 5d 92 08 00 3d 00 00 00 83 92 08 00 04 01 00 00 ....~.......%...]...=...........
81e0 c1 92 08 00 bd 00 00 00 c6 93 08 00 78 00 00 00 84 94 08 00 41 00 00 00 fd 94 08 00 43 00 00 00 ............x.......A.......C...
8200 3f 95 08 00 3d 00 00 00 83 95 08 00 27 00 00 00 c1 95 08 00 1a 00 00 00 e9 95 08 00 d2 00 00 00 ?...=.......'...................
8220 04 96 08 00 5b 00 00 00 d7 96 08 00 ab 00 00 00 33 97 08 00 5a 00 00 00 df 97 08 00 77 00 00 00 ....[...........3...Z.......w...
8240 3a 98 08 00 7d 00 00 00 b2 98 08 00 dd 00 00 00 30 99 08 00 3f 00 00 00 0e 9a 08 00 40 00 00 00 :...}...........0...?.......@...
8260 4e 9a 08 00 55 00 00 00 8f 9a 08 00 af 00 00 00 e5 9a 08 00 5e 00 00 00 95 9b 08 00 72 00 00 00 N...U...............^.......r...
8280 f4 9b 08 00 65 00 00 00 67 9c 08 00 37 00 00 00 cd 9c 08 00 25 00 00 00 05 9d 08 00 51 00 00 00 ....e...g...7.......%.......Q...
82a0 2b 9d 08 00 55 00 00 00 7d 9d 08 00 38 00 00 00 d3 9d 08 00 45 00 00 00 0c 9e 08 00 40 00 00 00 +...U...}...8.......E.......@...
82c0 52 9e 08 00 26 00 00 00 93 9e 08 00 24 00 00 00 ba 9e 08 00 44 00 00 00 df 9e 08 00 4b 00 00 00 R...&.......$.......D.......K...
82e0 24 9f 08 00 4b 00 00 00 70 9f 08 00 1f 00 00 00 bc 9f 08 00 96 00 00 00 dc 9f 08 00 26 00 00 00 $...K...p...................&...
8300 73 a0 08 00 29 00 00 00 9a a0 08 00 22 00 00 00 c4 a0 08 00 1f 00 00 00 e7 a0 08 00 24 00 00 00 s...)......."...............$...
8320 07 a1 08 00 28 00 00 00 2c a1 08 00 18 00 00 00 55 a1 08 00 1b 00 00 00 6e a1 08 00 26 00 00 00 ....(...,.......U.......n...&...
8340 8a a1 08 00 29 00 00 00 b1 a1 08 00 57 00 00 00 db a1 08 00 54 00 00 00 33 a2 08 00 52 00 00 00 ....).......W.......T...3...R...
8360 88 a2 08 00 51 00 00 00 db a2 08 00 40 00 00 00 2d a3 08 00 28 00 00 00 6e a3 08 00 70 00 00 00 ....Q.......@...-...(...n...p...
8380 97 a3 08 00 26 00 00 00 08 a4 08 00 79 00 00 00 2f a4 08 00 56 00 00 00 a9 a4 08 00 0b 00 00 00 ....&.......y.../...V...........
83a0 00 a5 08 00 2c 00 00 00 0c a5 08 00 35 00 00 00 39 a5 08 00 3f 00 00 00 6f a5 08 00 31 00 00 00 ....,.......5...9...?...o...1...
83c0 af a5 08 00 69 00 00 00 e1 a5 08 00 9c 00 00 00 4b a6 08 00 89 00 00 00 e8 a6 08 00 56 00 00 00 ....i...........K...........V...
83e0 72 a7 08 00 4c 00 00 00 c9 a7 08 00 3c 00 00 00 16 a8 08 00 9e 00 00 00 53 a8 08 00 26 00 00 00 r...L.......<...........S...&...
8400 f2 a8 08 00 27 00 00 00 19 a9 08 00 1f 00 00 00 41 a9 08 00 36 00 00 00 61 a9 08 00 38 00 00 00 ....'...........A...6...a...8...
8420 98 a9 08 00 66 00 00 00 d1 a9 08 00 24 00 00 00 38 aa 08 00 27 00 00 00 5d aa 08 00 27 00 00 00 ....f.......$...8...'...]...'...
8440 85 aa 08 00 1e 00 00 00 ad aa 08 00 24 01 00 00 cc aa 08 00 a1 00 00 00 f1 ab 08 00 6e 00 00 00 ............$...............n...
8460 93 ac 08 00 3e 00 00 00 02 ad 08 00 55 00 00 00 41 ad 08 00 27 01 00 00 97 ad 08 00 22 00 00 00 ....>.......U...A...'......."...
8480 bf ae 08 00 5a 00 00 00 e2 ae 08 00 2c 00 00 00 3d af 08 00 47 00 00 00 6a af 08 00 7b 00 00 00 ....Z.......,...=...G...j...{...
84a0 b2 af 08 00 77 00 00 00 2e b0 08 00 65 00 00 00 a6 b0 08 00 65 00 00 00 0c b1 08 00 5a 00 00 00 ....w.......e.......e.......Z...
84c0 72 b1 08 00 5a 00 00 00 cd b1 08 00 72 00 00 00 28 b2 08 00 61 00 00 00 9b b2 08 00 55 00 00 00 r...Z.......r...(...a.......U...
84e0 fd b2 08 00 4c 00 00 00 53 b3 08 00 4c 00 00 00 a0 b3 08 00 38 00 00 00 ed b3 08 00 54 00 00 00 ....L...S...L.......8.......T...
8500 26 b4 08 00 0b 00 00 00 7b b4 08 00 0f 00 00 00 87 b4 08 00 49 00 00 00 97 b4 08 00 0b 00 00 00 &.......{...........I...........
8520 e1 b4 08 00 43 00 00 00 ed b4 08 00 43 00 00 00 31 b5 08 00 29 00 00 00 75 b5 08 00 2e 00 00 00 ....C.......C...1...)...u.......
8540 9f b5 08 00 22 00 00 00 ce b5 08 00 77 00 00 00 f1 b5 08 00 28 00 00 00 69 b6 08 00 3e 00 00 00 ....".......w.......(...i...>...
8560 92 b6 08 00 28 00 00 00 d1 b6 08 00 3e 00 00 00 fa b6 08 00 29 00 00 00 39 b7 08 00 5d 00 00 00 ....(.......>.......)...9...]...
8580 63 b7 08 00 c9 00 00 00 c1 b7 08 00 3f 00 00 00 8b b8 08 00 dd 00 00 00 cb b8 08 00 4c 00 00 00 c...........?...............L...
85a0 a9 b9 08 00 7f 00 00 00 f6 b9 08 00 1d 00 00 00 76 ba 08 00 d7 00 00 00 94 ba 08 00 1e 00 00 00 ................v...............
85c0 6c bb 08 00 24 00 00 00 8b bb 08 00 5c 00 00 00 b0 bb 08 00 21 00 00 00 0d bc 08 00 52 00 00 00 l...$.......\.......!.......R...
85e0 2f bc 08 00 5c 00 00 00 82 bc 08 00 44 01 00 00 df bc 08 00 27 00 00 00 24 be 08 00 88 01 00 00 /...\.......D.......'...$.......
8600 4c be 08 00 30 00 00 00 d5 bf 08 00 3e 00 00 00 06 c0 08 00 33 01 00 00 45 c0 08 00 41 00 00 00 L...0.......>.......3...E...A...
8620 79 c1 08 00 49 00 00 00 bb c1 08 00 1f 00 00 00 05 c2 08 00 30 00 00 00 25 c2 08 00 33 00 00 00 y...I...............0...%...3...
8640 56 c2 08 00 11 00 00 00 8a c2 08 00 05 00 00 00 9c c2 08 00 03 00 00 00 a2 c2 08 00 0e 00 00 00 V...............................
8660 a6 c2 08 00 1b 00 00 00 b5 c2 08 00 1d 00 00 00 d1 c2 08 00 1f 00 00 00 ef c2 08 00 04 00 00 00 ................................
8680 0f c3 08 00 0d 00 00 00 14 c3 08 00 32 00 00 00 22 c3 08 00 29 00 00 00 55 c3 08 00 07 00 00 00 ............2..."...)...U.......
86a0 7f c3 08 00 09 00 00 00 87 c3 08 00 0d 00 00 00 91 c3 08 00 17 00 00 00 9f c3 08 00 0f 00 00 00 ................................
86c0 b7 c3 08 00 0d 00 00 00 c7 c3 08 00 06 00 00 00 d5 c3 08 00 19 00 00 00 dc c3 08 00 14 00 00 00 ................................
86e0 f6 c3 08 00 05 00 00 00 0b c4 08 00 15 00 00 00 11 c4 08 00 04 00 00 00 27 c4 08 00 04 00 00 00 ........................'.......
8700 2c c4 08 00 06 00 00 00 31 c4 08 00 51 00 00 00 38 c4 08 00 4a 01 00 00 8a c4 08 00 4d 00 00 00 ,.......1...Q...8...J.......M...
8720 d5 c5 08 00 05 00 00 00 23 c6 08 00 12 00 00 00 29 c6 08 00 15 00 00 00 3c c6 08 00 22 00 00 00 ........#.......).......<..."...
8740 52 c6 08 00 10 00 00 00 75 c6 08 00 12 00 00 00 86 c6 08 00 0e 00 00 00 99 c6 08 00 10 00 00 00 R.......u.......................
8760 a8 c6 08 00 13 00 00 00 b9 c6 08 00 16 00 00 00 cd c6 08 00 06 00 00 00 e4 c6 08 00 09 00 00 00 ................................
8780 eb c6 08 00 1d 00 00 00 f5 c6 08 00 05 00 00 00 13 c7 08 00 0b 00 00 00 19 c7 08 00 13 00 00 00 ................................
87a0 25 c7 08 00 0d 00 00 00 39 c7 08 00 05 00 00 00 47 c7 08 00 68 00 00 00 4d c7 08 00 67 00 00 00 %.......9.......G...h...M...g...
87c0 b6 c7 08 00 79 00 00 00 1e c8 08 00 66 00 00 00 98 c8 08 00 03 00 00 00 ff c8 08 00 08 00 00 00 ....y.......f...................
87e0 03 c9 08 00 31 00 00 00 0c c9 08 00 07 00 00 00 3e c9 08 00 08 00 00 00 46 c9 08 00 38 00 00 00 ....1...........>.......F...8...
8800 4f c9 08 00 10 00 00 00 88 c9 08 00 0b 00 00 00 99 c9 08 00 03 00 00 00 a5 c9 08 00 1d 00 00 00 O...............................
8820 a9 c9 08 00 1d 00 00 00 c7 c9 08 00 09 00 00 00 e5 c9 08 00 26 00 00 00 ef c9 08 00 6d 00 00 00 ....................&.......m...
8840 16 ca 08 00 46 00 00 00 84 ca 08 00 32 00 00 00 cb ca 08 00 46 00 00 00 fe ca 08 00 04 00 00 00 ....F.......2.......F...........
8860 45 cb 08 00 08 00 00 00 4a cb 08 00 07 00 00 00 53 cb 08 00 46 00 00 00 5b cb 08 00 0d 00 00 00 E.......J.......S...F...[.......
8880 a2 cb 08 00 1c 00 00 00 b0 cb 08 00 73 00 00 00 cd cb 08 00 04 00 00 00 41 cc 08 00 06 00 00 00 ............s...........A.......
88a0 46 cc 08 00 05 00 00 00 4d cc 08 00 10 00 00 00 53 cc 08 00 3c 00 00 00 64 cc 08 00 32 00 00 00 F.......M.......S...<...d...2...
88c0 a1 cc 08 00 1c 00 00 00 d4 cc 08 00 6d 00 00 00 f1 cc 08 00 08 00 00 00 5f cd 08 00 14 00 00 00 ............m..........._.......
88e0 68 cd 08 00 14 00 00 00 7d cd 08 00 14 00 00 00 92 cd 08 00 14 00 00 00 a7 cd 08 00 14 00 00 00 h.......}.......................
8900 bc cd 08 00 14 00 00 00 d1 cd 08 00 14 00 00 00 e6 cd 08 00 06 00 00 00 fb cd 08 00 06 00 00 00 ................................
8920 02 ce 08 00 06 00 00 00 09 ce 08 00 06 00 00 00 10 ce 08 00 06 00 00 00 17 ce 08 00 06 00 00 00 ................................
8940 1e ce 08 00 06 00 00 00 25 ce 08 00 06 00 00 00 2c ce 08 00 1f 00 00 00 33 ce 08 00 08 00 00 00 ........%.......,.......3.......
8960 53 ce 08 00 08 00 00 00 5c ce 08 00 a4 00 00 00 65 ce 08 00 03 00 00 00 0a cf 08 00 0d 00 00 00 S.......\.......e...............
8980 0e cf 08 00 4c 00 00 00 1c cf 08 00 04 00 00 00 69 cf 08 00 0c 00 00 00 6e cf 08 00 3f 00 00 00 ....L...........i.......n...?...
89a0 7b cf 08 00 29 00 00 00 bb cf 08 00 37 00 00 00 e5 cf 08 00 2c 00 00 00 1d d0 08 00 0e 00 00 00 {...).......7.......,...........
89c0 4a d0 08 00 33 00 00 00 59 d0 08 00 33 00 00 00 8d d0 08 00 0b 00 00 00 c1 d0 08 00 14 00 00 00 J...3...Y...3...................
89e0 cd d0 08 00 71 00 00 00 e2 d0 08 00 46 00 00 00 54 d1 08 00 04 00 00 00 9b d1 08 00 0b 00 00 00 ....q.......F...T...............
8a00 a0 d1 08 00 12 00 00 00 ac d1 08 00 0f 00 00 00 bf d1 08 00 08 00 00 00 cf d1 08 00 06 00 00 00 ................................
8a20 d8 d1 08 00 03 00 00 00 df d1 08 00 0a 00 00 00 e3 d1 08 00 0b 00 00 00 ee d1 08 00 40 00 00 00 ............................@...
8a40 fa d1 08 00 07 00 00 00 3b d2 08 00 9b 00 00 00 43 d2 08 00 11 00 00 00 df d2 08 00 0d 00 00 00 ........;.......C...............
8a60 f1 d2 08 00 13 00 00 00 ff d2 08 00 15 00 00 00 13 d3 08 00 18 00 00 00 29 d3 08 00 1b 00 00 00 ........................).......
8a80 42 d3 08 00 0a 00 00 00 5e d3 08 00 12 00 00 00 69 d3 08 00 1c 00 00 00 7c d3 08 00 0f 00 00 00 B.......^.......i.......|.......
8aa0 99 d3 08 00 05 00 00 00 a9 d3 08 00 0e 00 00 00 af d3 08 00 0e 00 00 00 be d3 08 00 0d 00 00 00 ................................
8ac0 cd d3 08 00 2a 00 00 00 db d3 08 00 15 00 00 00 06 d4 08 00 31 00 00 00 1c d4 08 00 39 00 00 00 ....*...............1.......9...
8ae0 4e d4 08 00 34 00 00 00 88 d4 08 00 0b 00 00 00 bd d4 08 00 09 00 00 00 c9 d4 08 00 07 00 00 00 N...4...........................
8b00 d3 d4 08 00 05 00 00 00 db d4 08 00 72 00 00 00 e1 d4 08 00 08 00 00 00 54 d5 08 00 0e 00 00 00 ............r...........T.......
8b20 5d d5 08 00 11 00 00 00 6c d5 08 00 38 00 00 00 7e d5 08 00 0d 00 00 00 b7 d5 08 00 0d 00 00 00 ].......l...8...~...............
8b40 c5 d5 08 00 06 00 00 00 d3 d5 08 00 3a 00 00 00 da d5 08 00 0b 00 00 00 15 d6 08 00 40 00 00 00 ............:...............@...
8b60 21 d6 08 00 0e 00 00 00 62 d6 08 00 0f 00 00 00 71 d6 08 00 07 00 00 00 81 d6 08 00 0e 00 00 00 !.......b.......q...............
8b80 89 d6 08 00 0c 00 00 00 98 d6 08 00 ad 00 00 00 a5 d6 08 00 0b 00 00 00 53 d7 08 00 06 00 00 00 ........................S.......
8ba0 5f d7 08 00 04 00 00 00 66 d7 08 00 d7 00 00 00 6b d7 08 00 10 00 00 00 43 d8 08 00 ed 01 00 00 _.......f.......k.......C.......
8bc0 54 d8 08 00 0b 00 00 00 42 da 08 00 0b 00 00 00 4e da 08 00 0c 00 00 00 5a da 08 00 06 00 00 00 T.......B.......N.......Z.......
8be0 67 da 08 00 0e 00 00 00 6e da 08 00 58 00 00 00 7d da 08 00 04 00 00 00 d6 da 08 00 04 00 00 00 g.......n...X...}...............
8c00 db da 08 00 05 00 00 00 e0 da 08 00 0e 00 00 00 e6 da 08 00 47 00 00 00 f5 da 08 00 05 00 00 00 ....................G...........
8c20 3d db 08 00 07 00 00 00 43 db 08 00 68 00 00 00 4b db 08 00 19 00 00 00 b4 db 08 00 14 00 00 00 =.......C...h...K...............
8c40 ce db 08 00 2c 00 00 00 e3 db 08 00 0b 00 00 00 10 dc 08 00 09 00 00 00 1c dc 08 00 08 00 00 00 ....,...........................
8c60 26 dc 08 00 53 00 00 00 2f dc 08 00 08 00 00 00 83 dc 08 00 22 00 00 00 8c dc 08 00 04 00 00 00 &...S.../..........."...........
8c80 af dc 08 00 da 00 00 00 b4 dc 08 00 43 00 00 00 8f dd 08 00 52 00 00 00 d3 dd 08 00 42 00 00 00 ............C.......R.......B...
8ca0 26 de 08 00 3b 00 00 00 69 de 08 00 42 00 00 00 a5 de 08 00 3a 00 00 00 e8 de 08 00 24 00 00 00 &...;...i...B.......:.......$...
8cc0 23 df 08 00 1a 00 00 00 48 df 08 00 6f 00 00 00 63 df 08 00 5d 01 00 00 d3 df 08 00 48 00 00 00 #.......H...o...c...].......H...
8ce0 31 e1 08 00 46 00 00 00 7a e1 08 00 31 00 00 00 c1 e1 08 00 31 00 00 00 f3 e1 08 00 3e 00 00 00 1...F...z...1.......1.......>...
8d00 25 e2 08 00 23 00 00 00 64 e2 08 00 18 00 00 00 88 e2 08 00 23 00 00 00 a1 e2 08 00 20 00 00 00 %...#...d...........#...........
8d20 c5 e2 08 00 21 00 00 00 e6 e2 08 00 21 00 00 00 08 e3 08 00 3f 00 00 00 2a e3 08 00 15 00 00 00 ....!.......!.......?...*.......
8d40 6a e3 08 00 2d 00 00 00 80 e3 08 00 27 00 00 00 ae e3 08 00 1d 00 00 00 d6 e3 08 00 1c 00 00 00 j...-.......'...................
8d60 f4 e3 08 00 0c 00 00 00 11 e4 08 00 21 00 00 00 1e e4 08 00 3e 00 00 00 40 e4 08 00 0c 00 00 00 ............!.......>...@.......
8d80 7f e4 08 00 12 00 00 00 8c e4 08 00 11 00 00 00 9f e4 08 00 b4 00 00 00 b1 e4 08 00 12 00 00 00 ................................
8da0 66 e5 08 00 8b 00 00 00 79 e5 08 00 8c 00 00 00 05 e6 08 00 30 01 00 00 92 e6 08 00 d5 00 00 00 f.......y...........0...........
8dc0 c3 e7 08 00 94 00 00 00 99 e8 08 00 2c 01 00 00 2e e9 08 00 f6 01 00 00 5b ea 08 00 67 00 00 00 ............,...........[...g...
8de0 52 ec 08 00 67 00 00 00 ba ec 08 00 12 00 00 00 22 ed 08 00 18 00 00 00 35 ed 08 00 18 00 00 00 R...g...........".......5.......
8e00 4e ed 08 00 1b 00 00 00 67 ed 08 00 1a 00 00 00 83 ed 08 00 15 00 00 00 9e ed 08 00 0d 00 00 00 N.......g.......................
8e20 b4 ed 08 00 14 00 00 00 c2 ed 08 00 0a 00 00 00 d7 ed 08 00 0b 00 00 00 e2 ed 08 00 0a 00 00 00 ................................
8e40 ee ed 08 00 0b 00 00 00 f9 ed 08 00 0a 00 00 00 05 ee 08 00 0a 00 00 00 10 ee 08 00 4d 00 00 00 ............................M...
8e60 1b ee 08 00 7e 03 00 00 69 ee 08 00 10 00 00 00 e8 f1 08 00 10 00 00 00 f9 f1 08 00 10 00 00 00 ....~...i.......................
8e80 0a f2 08 00 16 00 00 00 1b f2 08 00 0b 00 00 00 32 f2 08 00 2e 00 00 00 3e f2 08 00 2d 00 00 00 ................2.......>...-...
8ea0 6d f2 08 00 37 00 00 00 9b f2 08 00 33 00 00 00 d3 f2 08 00 29 00 00 00 07 f3 08 00 3b 00 00 00 m...7.......3.......).......;...
8ec0 31 f3 08 00 1e 00 00 00 6d f3 08 00 3b 00 00 00 8c f3 08 00 2e 00 00 00 c8 f3 08 00 4e 00 00 00 1.......m...;...............N...
8ee0 f7 f3 08 00 11 00 00 00 46 f4 08 00 06 00 00 00 58 f4 08 00 11 00 00 00 5f f4 08 00 06 00 00 00 ........F.......X......._.......
8f00 71 f4 08 00 2d 00 00 00 78 f4 08 00 25 00 00 00 a6 f4 08 00 0c 00 00 00 cc f4 08 00 0c 00 00 00 q...-...x...%...................
8f20 d9 f4 08 00 0c 00 00 00 e6 f4 08 00 13 00 00 00 f3 f4 08 00 30 00 00 00 07 f5 08 00 31 00 00 00 ....................0.......1...
8f40 38 f5 08 00 07 00 00 00 6a f5 08 00 07 00 00 00 72 f5 08 00 0d 00 00 00 7a f5 08 00 14 00 00 00 8.......j.......r.......z.......
8f60 88 f5 08 00 1d 00 00 00 9d f5 08 00 19 00 00 00 bb f5 08 00 0a 00 00 00 d5 f5 08 00 24 00 00 00 ............................$...
8f80 e0 f5 08 00 27 00 00 00 05 f6 08 00 0b 00 00 00 2d f6 08 00 10 00 00 00 39 f6 08 00 10 00 00 00 ....'...........-.......9.......
8fa0 4a f6 08 00 70 00 00 00 5b f6 08 00 57 00 00 00 cc f6 08 00 37 00 00 00 24 f7 08 00 5a 00 00 00 J...p...[...W.......7...$...Z...
8fc0 5c f7 08 00 a3 00 00 00 b7 f7 08 00 74 00 00 00 5b f8 08 00 35 01 00 00 d0 f8 08 00 16 01 00 00 \...........t...[...5...........
8fe0 06 fa 08 00 7e 00 00 00 1d fb 08 00 2f 02 00 00 9c fb 08 00 6f 00 00 00 cc fd 08 00 39 01 00 00 ....~......./.......o.......9...
9000 3c fe 08 00 dd 00 00 00 76 ff 08 00 14 00 00 00 54 00 09 00 90 00 00 00 69 00 09 00 52 00 00 00 <.......v.......T.......i...R...
9020 fa 00 09 00 58 00 00 00 4d 01 09 00 58 00 00 00 a6 01 09 00 e4 00 00 00 ff 01 09 00 68 00 00 00 ....X...M...X...............h...
9040 e4 02 09 00 5d 00 00 00 4d 03 09 00 6c 00 00 00 ab 03 09 00 5a 00 00 00 18 04 09 00 a4 00 00 00 ....]...M...l.......Z...........
9060 73 04 09 00 6d 00 00 00 18 05 09 00 c7 00 00 00 86 05 09 00 f1 00 00 00 4e 06 09 00 08 00 00 00 s...m...................N.......
9080 40 07 09 00 35 00 00 00 49 07 09 00 32 00 00 00 7f 07 09 00 4c 00 00 00 b2 07 09 00 30 00 00 00 @...5...I...2.......L.......0...
90a0 ff 07 09 00 38 00 00 00 30 08 09 00 36 00 00 00 69 08 09 00 19 00 00 00 a0 08 09 00 3a 00 00 00 ....8...0...6...i...........:...
90c0 ba 08 09 00 7b 01 00 00 f5 08 09 00 36 00 00 00 71 0a 09 00 47 00 00 00 a8 0a 09 00 55 00 00 00 ....{.......6...q...G.......U...
90e0 f0 0a 09 00 35 00 00 00 46 0b 09 00 29 00 00 00 7c 0b 09 00 af 00 00 00 a6 0b 09 00 6c 00 00 00 ....5...F...)...|...........l...
9100 56 0c 09 00 a7 00 00 00 c3 0c 09 00 3a 00 00 00 6b 0d 09 00 5a 01 00 00 a6 0d 09 00 9f 01 00 00 V...........:...k...Z...........
9120 01 0f 09 00 b5 00 00 00 a1 10 09 00 51 00 00 00 57 11 09 00 1a 00 00 00 a9 11 09 00 80 00 00 00 ............Q...W...............
9140 c4 11 09 00 40 00 00 00 45 12 09 00 09 00 00 00 86 12 09 00 3c 00 00 00 90 12 09 00 b1 00 00 00 ....@...E...........<...........
9160 cd 12 09 00 54 00 00 00 7f 13 09 00 2c 00 00 00 d4 13 09 00 47 00 00 00 01 14 09 00 bc 00 00 00 ....T.......,.......G...........
9180 49 14 09 00 bf 00 00 00 06 15 09 00 37 00 00 00 c6 15 09 00 9a 00 00 00 fe 15 09 00 01 00 00 00 I...........7...................
91a0 99 16 09 00 2c 00 00 00 9b 16 09 00 11 00 00 00 c8 16 09 00 06 00 00 00 da 16 09 00 06 00 00 00 ....,...........................
91c0 e1 16 09 00 06 00 00 00 e8 16 09 00 06 00 00 00 ef 16 09 00 06 00 00 00 f6 16 09 00 06 00 00 00 ................................
91e0 fd 16 09 00 06 00 00 00 04 17 09 00 06 00 00 00 0b 17 09 00 06 00 00 00 12 17 09 00 06 00 00 00 ................................
9200 19 17 09 00 0e 00 00 00 20 17 09 00 01 00 00 00 2f 17 09 00 11 00 00 00 31 17 09 00 0a 00 00 00 ................/.......1.......
9220 43 17 09 00 1a 00 00 00 4e 17 09 00 02 00 00 00 69 17 09 00 0e 00 00 00 6c 17 09 00 2d 00 00 00 C.......N.......i.......l...-...
9240 7b 17 09 00 10 00 00 00 a9 17 09 00 0f 00 00 00 ba 17 09 00 11 00 00 00 ca 17 09 00 13 00 00 00 {...............................
9260 dc 17 09 00 06 00 00 00 f0 17 09 00 06 00 00 00 f7 17 09 00 06 00 00 00 fe 17 09 00 06 00 00 00 ................................
9280 05 18 09 00 02 00 00 00 0c 18 09 00 03 00 00 00 0f 18 09 00 02 00 00 00 13 18 09 00 08 00 00 00 ................................
92a0 16 18 09 00 02 00 00 00 1f 18 09 00 02 00 00 00 22 18 09 00 02 00 00 00 25 18 09 00 02 00 00 00 ................".......%.......
92c0 28 18 09 00 02 00 00 00 2b 18 09 00 32 00 00 00 2e 18 09 00 02 00 00 00 61 18 09 00 02 00 00 00 (.......+...2...........a.......
92e0 64 18 09 00 35 00 00 00 67 18 09 00 17 00 00 00 9d 18 09 00 01 00 00 00 b5 18 09 00 1a 00 00 00 d...5...g.......................
9300 b7 18 09 00 02 00 00 00 d2 18 09 00 02 00 00 00 d5 18 09 00 02 00 00 00 d8 18 09 00 02 00 00 00 ................................
9320 db 18 09 00 11 00 00 00 de 18 09 00 11 00 00 00 f0 18 09 00 03 00 00 00 02 19 09 00 02 00 00 00 ................................
9340 06 19 09 00 02 00 00 00 09 19 09 00 63 00 00 00 0c 19 09 00 0f 00 00 00 70 19 09 00 01 00 00 00 ............c...........p.......
9360 80 19 09 00 20 00 00 00 82 19 09 00 02 00 00 00 a3 19 09 00 02 00 00 00 a6 19 09 00 02 00 00 00 ................................
9380 a9 19 09 00 02 00 00 00 ac 19 09 00 01 00 00 00 af 19 09 00 1a 00 00 00 b1 19 09 00 e6 00 00 00 ................................
93a0 cc 19 09 00 11 00 00 00 b3 1a 09 00 02 00 00 00 c5 1a 09 00 02 00 00 00 c8 1a 09 00 02 00 00 00 ................................
93c0 cb 1a 09 00 01 00 00 00 ce 1a 09 00 11 00 00 00 d0 1a 09 00 0f 00 00 00 e2 1a 09 00 11 00 00 00 ................................
93e0 f2 1a 09 00 02 00 00 00 04 1b 09 00 01 00 00 00 07 1b 09 00 02 00 00 00 09 1b 09 00 3b 00 00 00 ............................;...
9400 0c 1b 09 00 02 00 00 00 48 1b 09 00 02 00 00 00 4b 1b 09 00 0a 00 00 00 4e 1b 09 00 6b 02 00 00 ........H.......K.......N...k...
9420 59 1b 09 00 01 00 00 00 c5 1d 09 00 02 00 00 00 c7 1d 09 00 01 00 00 00 ca 1d 09 00 6c 00 00 00 Y...........................l...
9440 cc 1d 09 00 01 00 00 00 39 1e 09 00 76 00 00 00 3b 1e 09 00 61 01 00 00 b2 1e 09 00 8b 00 00 00 ........9...v...;...a...........
9460 14 20 09 00 10 01 00 00 a0 20 09 00 36 00 00 00 b1 21 09 00 22 01 00 00 e8 21 09 00 26 02 00 00 ............6....!.."....!..&...
9480 0b 23 09 00 ec 00 00 00 32 25 09 00 8b 00 00 00 1f 26 09 00 8c 01 00 00 ab 26 09 00 bd 00 00 00 .#......2%.......&.......&......
94a0 38 28 09 00 08 02 00 00 f6 28 09 00 53 01 00 00 ff 2a 09 00 dc 00 00 00 53 2c 09 00 4f 00 00 00 8(.......(..S....*......S,..O...
94c0 30 2d 09 00 aa 03 00 00 80 2d 09 00 8b 01 00 00 2b 31 09 00 80 01 00 00 b7 32 09 00 b5 01 00 00 0-.......-......+1.......2......
94e0 38 34 09 00 61 00 00 00 ee 35 09 00 8f 05 00 00 50 36 09 00 32 02 00 00 e0 3b 09 00 0b 01 00 00 84..a....5......P6..2....;......
9500 13 3e 09 00 7e 00 00 00 1f 3f 09 00 37 00 00 00 9e 3f 09 00 8f 01 00 00 d6 3f 09 00 01 01 00 00 .>..~....?..7....?.......?......
9520 66 41 09 00 da 01 00 00 68 42 09 00 8e 02 00 00 43 44 09 00 a6 00 00 00 d2 46 09 00 e3 01 00 00 fA......hB......CD.......F......
9540 79 47 09 00 af 01 00 00 5d 49 09 00 f6 01 00 00 0d 4b 09 00 17 02 00 00 04 4d 09 00 d9 01 00 00 yG......]I.......K.......M......
9560 1c 4f 09 00 57 01 00 00 f6 50 09 00 82 00 00 00 4e 52 09 00 fb 00 00 00 d1 52 09 00 b4 01 00 00 .O..W....P......NR.......R......
9580 cd 53 09 00 d6 01 00 00 82 55 09 00 59 01 00 00 59 57 09 00 50 01 00 00 b3 58 09 00 be 01 00 00 .S.......U..Y...YW..P....X......
95a0 04 5a 09 00 68 01 00 00 c3 5b 09 00 04 02 00 00 2c 5d 09 00 84 00 00 00 31 5f 09 00 f9 00 00 00 .Z..h....[......,]......1_......
95c0 b6 5f 09 00 a4 00 00 00 b0 60 09 00 43 00 00 00 55 61 09 00 5c 00 00 00 99 61 09 00 52 00 00 00 ._.......`..C...Ua..\....a..R...
95e0 f6 61 09 00 46 00 00 00 49 62 09 00 50 00 00 00 90 62 09 00 48 00 00 00 e1 62 09 00 4c 00 00 00 .a..F...Ib..P....b..H....b..L...
9600 2a 63 09 00 47 00 00 00 77 63 09 00 48 00 00 00 bf 63 09 00 41 00 00 00 08 64 09 00 44 00 00 00 *c..G...wc..H....c..A....d..D...
9620 4a 64 09 00 19 00 00 00 8f 64 09 00 29 00 00 00 a9 64 09 00 12 00 00 00 d3 64 09 00 3d 00 00 00 Jd.......d..)....d.......d..=...
9640 e6 64 09 00 13 00 00 00 24 65 09 00 3f 00 00 00 38 65 09 00 13 00 00 00 78 65 09 00 3f 00 00 00 .d......$e..?...8e......xe..?...
9660 8c 65 09 00 15 00 00 00 cc 65 09 00 43 00 00 00 e2 65 09 00 15 00 00 00 26 66 09 00 43 00 00 00 .e.......e..C....e......&f..C...
9680 3c 66 09 00 31 01 00 00 80 66 09 00 11 00 00 00 b2 67 09 00 80 01 00 00 c4 67 09 00 41 01 00 00 <f..1....f.......g.......g..A...
96a0 45 69 09 00 19 00 00 00 87 6a 09 00 37 00 00 00 a1 6a 09 00 2a 00 00 00 d9 6a 09 00 39 00 00 00 Ei.......j..7....j..*....j..9...
96c0 04 6b 09 00 29 00 00 00 3e 6b 09 00 07 00 00 00 68 6b 09 00 4d 00 00 00 70 6b 09 00 b6 00 00 00 .k..)...>k......hk..M...pk......
96e0 be 6b 09 00 40 00 00 00 75 6c 09 00 2f 00 00 00 b6 6c 09 00 32 00 00 00 e6 6c 09 00 35 00 00 00 .k..@...ul../....l..2....l..5...
9700 19 6d 09 00 1d 00 00 00 4f 6d 09 00 27 00 00 00 6d 6d 09 00 1f 00 00 00 95 6d 09 00 36 00 00 00 .m......Om..'...mm.......m..6...
9720 b5 6d 09 00 39 00 00 00 ec 6d 09 00 18 01 00 00 26 6e 09 00 1e 00 00 00 3f 6f 09 00 5c 00 00 00 .m..9....m......&n......?o..\...
9740 5e 6f 09 00 37 01 00 00 bb 6f 09 00 cb 01 00 00 f3 70 09 00 59 01 00 00 bf 72 09 00 3a 01 00 00 ^o..7....o.......p..Y....r..:...
9760 19 74 09 00 2d 00 00 00 54 75 09 00 3a 00 00 00 82 75 09 00 6d 00 00 00 bd 75 09 00 77 00 00 00 .t..-...Tu..:....u..m....u..w...
9780 2b 76 09 00 8b 00 00 00 a3 76 09 00 cc 01 00 00 2f 77 09 00 ba 00 00 00 fc 78 09 00 16 00 00 00 +v.......v....../w.......x......
97a0 b7 79 09 00 28 00 00 00 ce 79 09 00 77 01 00 00 f7 79 09 00 51 00 00 00 6f 7b 09 00 26 00 00 00 .y..(....y..w....y..Q...o{..&...
97c0 c1 7b 09 00 85 00 00 00 e8 7b 09 00 8b 00 00 00 6e 7c 09 00 cf 00 00 00 fa 7c 09 00 34 01 00 00 .{.......{......n|.......|..4...
97e0 ca 7d 09 00 2f 00 00 00 ff 7e 09 00 72 00 00 00 2f 7f 09 00 65 00 00 00 a2 7f 09 00 31 00 00 00 .}../....~..r.../...e.......1...
9800 08 80 09 00 01 01 00 00 3a 80 09 00 33 00 00 00 3c 81 09 00 3c 00 00 00 70 81 09 00 93 01 00 00 ........:...3...<...<...p.......
9820 ad 81 09 00 e4 01 00 00 41 83 09 00 63 00 00 00 26 85 09 00 d4 00 00 00 8a 85 09 00 ed 00 00 00 ........A...c...&...............
9840 5f 86 09 00 78 00 00 00 4d 87 09 00 90 00 00 00 c6 87 09 00 a2 00 00 00 57 88 09 00 88 00 00 00 _...x...M...............W.......
9860 fa 88 09 00 4e 00 00 00 83 89 09 00 58 00 00 00 d2 89 09 00 08 01 00 00 2b 8a 09 00 65 00 00 00 ....N.......X...........+...e...
9880 34 8b 09 00 7e 00 00 00 9a 8b 09 00 48 01 00 00 19 8c 09 00 35 01 00 00 62 8d 09 00 90 00 00 00 4...~.......H.......5...b.......
98a0 98 8e 09 00 a3 00 00 00 29 8f 09 00 02 01 00 00 cd 8f 09 00 3f 00 00 00 d0 90 09 00 24 00 00 00 ........)...........?.......$...
98c0 10 91 09 00 22 01 00 00 35 91 09 00 1c 00 00 00 58 92 09 00 2c 00 00 00 75 92 09 00 43 00 00 00 ...."...5.......X...,...u...C...
98e0 a2 92 09 00 b1 01 00 00 e6 92 09 00 4f 00 00 00 98 94 09 00 37 00 00 00 e8 94 09 00 26 00 00 00 ............O.......7.......&...
9900 20 95 09 00 0a 02 00 00 47 95 09 00 62 00 00 00 52 97 09 00 41 00 00 00 b5 97 09 00 3d 00 00 00 ........G...b...R...A.......=...
9920 f7 97 09 00 5e 00 00 00 35 98 09 00 35 00 00 00 94 98 09 00 77 00 00 00 ca 98 09 00 03 00 00 00 ....^...5...5.......w...........
9940 42 99 09 00 5c 00 00 00 46 99 09 00 a7 01 00 00 a3 99 09 00 0c 00 00 00 4b 9b 09 00 a8 00 00 00 B...\...F...............K.......
9960 58 9b 09 00 70 00 00 00 01 9c 09 00 12 00 00 00 72 9c 09 00 0c 00 00 00 85 9c 09 00 79 00 00 00 X...p...........r...........y...
9980 92 9c 09 00 45 00 00 00 0c 9d 09 00 07 00 00 00 52 9d 09 00 10 00 00 00 5a 9d 09 00 22 00 00 00 ....E...........R.......Z..."...
99a0 6b 9d 09 00 68 00 00 00 8e 9d 09 00 41 00 00 00 f7 9d 09 00 40 00 00 00 39 9e 09 00 23 00 00 00 k...h.......A.......@...9...#...
99c0 7a 9e 09 00 c5 00 00 00 9e 9e 09 00 9f 00 00 00 64 9f 09 00 3c 00 00 00 04 a0 09 00 35 00 00 00 z...............d...<.......5...
99e0 41 a0 09 00 4e 00 00 00 77 a0 09 00 86 00 00 00 c6 a0 09 00 68 00 00 00 4d a1 09 00 63 00 00 00 A...N...w...........h...M...c...
9a00 b6 a1 09 00 2f 00 00 00 1a a2 09 00 48 00 00 00 4a a2 09 00 a3 00 00 00 93 a2 09 00 b8 00 00 00 ..../.......H...J...............
9a20 37 a3 09 00 81 00 00 00 f0 a3 09 00 46 00 00 00 72 a4 09 00 1c 00 00 00 b9 a4 09 00 7d 00 00 00 7...........F...r...........}...
9a40 d6 a4 09 00 60 00 00 00 54 a5 09 00 ee 00 00 00 b5 a5 09 00 09 01 00 00 a4 a6 09 00 68 00 00 00 ....`...T...................h...
9a60 ae a7 09 00 07 00 00 00 17 a8 09 00 12 00 00 00 1f a8 09 00 10 00 00 00 32 a8 09 00 0e 00 00 00 ........................2.......
9a80 43 a8 09 00 42 00 00 00 52 a8 09 00 0d 00 00 00 95 a8 09 00 24 00 00 00 a3 a8 09 00 ba 00 00 00 C...B...R...........$...........
9aa0 c8 a8 09 00 17 00 00 00 83 a9 09 00 c7 00 00 00 9b a9 09 00 1a 00 00 00 63 aa 09 00 3c 00 00 00 ........................c...<...
9ac0 7e aa 09 00 14 00 00 00 bb aa 09 00 7e 00 00 00 d0 aa 09 00 74 00 00 00 4f ab 09 00 26 01 00 00 ~...........~.......t...O...&...
9ae0 c4 ab 09 00 74 00 00 00 eb ac 09 00 2e 00 00 00 60 ad 09 00 05 00 00 00 8f ad 09 00 09 00 00 00 ....t...........`...............
9b00 95 ad 09 00 07 00 00 00 9f ad 09 00 66 00 00 00 a7 ad 09 00 4f 00 00 00 0e ae 09 00 9a 00 00 00 ............f.......O...........
9b20 5e ae 09 00 b1 00 00 00 f9 ae 09 00 0e 00 00 00 ab af 09 00 67 00 00 00 ba af 09 00 ae 00 00 00 ^...................g...........
9b40 22 b0 09 00 89 00 00 00 d1 b0 09 00 28 00 00 00 5b b1 09 00 ac 00 00 00 84 b1 09 00 74 00 00 00 "...........(...[...........t...
9b60 31 b2 09 00 97 00 00 00 a6 b2 09 00 3a 00 00 00 3e b3 09 00 40 00 00 00 79 b3 09 00 27 00 00 00 1...........:...>...@...y...'...
9b80 ba b3 09 00 29 00 00 00 e2 b3 09 00 21 00 00 00 0c b4 09 00 08 01 00 00 2e b4 09 00 61 01 00 00 ....).......!...............a...
9ba0 37 b5 09 00 2e 00 00 00 99 b6 09 00 80 00 00 00 c8 b6 09 00 30 00 00 00 49 b7 09 00 c8 00 00 00 7...................0...I.......
9bc0 7a b7 09 00 9c 00 00 00 43 b8 09 00 40 00 00 00 e0 b8 09 00 b7 00 00 00 21 b9 09 00 b7 00 00 00 z.......C...@...........!.......
9be0 d9 b9 09 00 5a 00 00 00 91 ba 09 00 c4 00 00 00 ec ba 09 00 6e 00 00 00 b1 bb 09 00 a5 00 00 00 ....Z...............n...........
9c00 20 bc 09 00 c3 00 00 00 c6 bc 09 00 18 00 00 00 8a bd 09 00 54 00 00 00 a3 bd 09 00 89 00 00 00 ....................T...........
9c20 f8 bd 09 00 6b 00 00 00 82 be 09 00 3d 00 00 00 ee be 09 00 91 00 00 00 2c bf 09 00 81 00 00 00 ....k.......=...........,.......
9c40 be bf 09 00 39 00 00 00 40 c0 09 00 3e 01 00 00 7a c0 09 00 58 00 00 00 b9 c1 09 00 c2 00 00 00 ....9...@...>...z...X...........
9c60 12 c2 09 00 6a 00 00 00 d5 c2 09 00 85 02 00 00 40 c3 09 00 cb 00 00 00 c6 c5 09 00 40 00 00 00 ....j...........@...........@...
9c80 92 c6 09 00 9e 01 00 00 d3 c6 09 00 9f 01 00 00 72 c8 09 00 84 01 00 00 12 ca 09 00 bb 00 00 00 ................r...............
9ca0 97 cb 09 00 56 00 00 00 53 cc 09 00 39 00 00 00 aa cc 09 00 1d 00 00 00 e4 cc 09 00 4b 00 00 00 ....V...S...9...............K...
9cc0 02 cd 09 00 0b 00 00 00 4e cd 09 00 02 01 00 00 5a cd 09 00 0d 00 00 00 5d ce 09 00 34 00 00 00 ........N.......Z.......]...4...
9ce0 6b ce 09 00 2c 00 00 00 a0 ce 09 00 c8 00 00 00 cd ce 09 00 43 01 00 00 96 cf 09 00 3e 00 00 00 k...,...............C.......>...
9d00 da d0 09 00 ad 00 00 00 19 d1 09 00 aa 00 00 00 c7 d1 09 00 44 00 00 00 72 d2 09 00 1d 00 00 00 ....................D...r.......
9d20 b7 d2 09 00 23 00 00 00 d5 d2 09 00 19 00 00 00 f9 d2 09 00 12 00 00 00 13 d3 09 00 43 00 00 00 ....#.......................C...
9d40 26 d3 09 00 31 00 00 00 6a d3 09 00 0a 00 00 00 9c d3 09 00 08 00 00 00 a7 d3 09 00 28 01 00 00 &...1...j...................(...
9d60 b0 d3 09 00 81 00 00 00 d9 d4 09 00 aa 00 00 00 5b d5 09 00 d5 00 00 00 06 d6 09 00 71 00 00 00 ................[...........q...
9d80 dc d6 09 00 78 00 00 00 4e d7 09 00 99 00 00 00 c7 d7 09 00 1d 01 00 00 61 d8 09 00 1a 01 00 00 ....x...N...............a.......
9da0 7f d9 09 00 39 01 00 00 9a da 09 00 5f 00 00 00 d4 db 09 00 32 01 00 00 34 dc 09 00 a2 00 00 00 ....9......._.......2...4.......
9dc0 67 dd 09 00 93 00 00 00 0a de 09 00 af 00 00 00 9e de 09 00 7e 00 00 00 4e df 09 00 47 00 00 00 g...................~...N...G...
9de0 cd df 09 00 83 00 00 00 15 e0 09 00 6e 00 00 00 99 e0 09 00 91 00 00 00 08 e1 09 00 59 00 00 00 ............n...............Y...
9e00 9a e1 09 00 96 00 00 00 f4 e1 09 00 8e 00 00 00 8b e2 09 00 c1 00 00 00 1a e3 09 00 59 01 00 00 ............................Y...
9e20 dc e3 09 00 23 00 00 00 36 e5 09 00 43 00 00 00 5a e5 09 00 27 00 00 00 9e e5 09 00 2d 00 00 00 ....#...6...C...Z...'.......-...
9e40 c6 e5 09 00 3b 00 00 00 f4 e5 09 00 6e 00 00 00 30 e6 09 00 82 00 00 00 9f e6 09 00 68 00 00 00 ....;.......n...0...........h...
9e60 22 e7 09 00 19 00 00 00 8b e7 09 00 19 00 00 00 a5 e7 09 00 19 00 00 00 bf e7 09 00 19 00 00 00 "...............................
9e80 d9 e7 09 00 19 00 00 00 f3 e7 09 00 19 00 00 00 0d e8 09 00 19 00 00 00 27 e8 09 00 19 00 00 00 ........................'.......
9ea0 41 e8 09 00 19 00 00 00 5b e8 09 00 19 00 00 00 75 e8 09 00 19 00 00 00 8f e8 09 00 19 00 00 00 A.......[.......u...............
9ec0 a9 e8 09 00 7b 00 00 00 c3 e8 09 00 c2 00 00 00 3f e9 09 00 41 00 00 00 02 ea 09 00 c0 00 00 00 ....{...........?...A...........
9ee0 44 ea 09 00 68 00 00 00 05 eb 09 00 0e 00 00 00 6e eb 09 00 16 00 00 00 7d eb 09 00 25 00 00 00 D...h...........n.......}...%...
9f00 94 eb 09 00 29 00 00 00 ba eb 09 00 24 00 00 00 e4 eb 09 00 e6 00 00 00 09 ec 09 00 20 00 00 00 ....).......$...................
9f20 f0 ec 09 00 14 00 00 00 11 ed 09 00 45 00 00 00 26 ed 09 00 13 00 00 00 6c ed 09 00 17 00 00 00 ............E...&.......l.......
9f40 80 ed 09 00 17 00 00 00 98 ed 09 00 3d 00 00 00 b0 ed 09 00 12 00 00 00 ee ed 09 00 14 00 00 00 ............=...................
9f60 01 ee 09 00 13 00 00 00 16 ee 09 00 03 00 00 00 2a ee 09 00 1b 00 00 00 2e ee 09 00 59 00 00 00 ................*...........Y...
9f80 4a ee 09 00 03 00 00 00 a4 ee 09 00 14 00 00 00 a8 ee 09 00 14 00 00 00 bd ee 09 00 1d 00 00 00 J...............................
9fa0 d2 ee 09 00 1a 00 00 00 f0 ee 09 00 0b 00 00 00 0b ef 09 00 18 00 00 00 17 ef 09 00 19 00 00 00 ................................
9fc0 30 ef 09 00 44 00 00 00 4a ef 09 00 1a 00 00 00 8f ef 09 00 1f 00 00 00 aa ef 09 00 1c 00 00 00 0...D...J.......................
9fe0 ca ef 09 00 20 00 00 00 e7 ef 09 00 65 01 00 00 08 f0 09 00 54 01 00 00 6e f1 09 00 c3 02 00 00 ............e.......T...n.......
a000 c3 f2 09 00 05 00 00 00 87 f5 09 00 67 00 00 00 8d f5 09 00 81 01 00 00 f5 f5 09 00 07 00 00 00 ............g...................
a020 77 f7 09 00 13 00 00 00 7f f7 09 00 0f 00 00 00 93 f7 09 00 1e 00 00 00 a3 f7 09 00 11 00 00 00 w...............................
a040 c2 f7 09 00 21 00 00 00 d4 f7 09 00 4c 00 00 00 f6 f7 09 00 50 00 00 00 43 f8 09 00 69 00 00 00 ....!.......L.......P...C...i...
a060 94 f8 09 00 17 00 00 00 fe f8 09 00 0e 00 00 00 16 f9 09 00 0e 00 00 00 25 f9 09 00 3f 00 00 00 ........................%...?...
a080 34 f9 09 00 36 00 00 00 74 f9 09 00 0b 00 00 00 ab f9 09 00 d1 00 00 00 b7 f9 09 00 19 00 00 00 4...6...t.......................
a0a0 89 fa 09 00 87 00 00 00 a3 fa 09 00 89 00 00 00 2b fb 09 00 db 00 00 00 b5 fb 09 00 55 00 00 00 ................+...........U...
a0c0 91 fc 09 00 75 00 00 00 e7 fc 09 00 27 00 00 00 5d fd 09 00 1c 00 00 00 85 fd 09 00 7d 01 00 00 ....u.......'...]...........}...
a0e0 a2 fd 09 00 11 00 00 00 20 ff 09 00 0c 00 00 00 32 ff 09 00 3f 00 00 00 3f ff 09 00 63 00 00 00 ................2...?...?...c...
a100 7f ff 09 00 09 00 00 00 e3 ff 09 00 5d 00 00 00 ed ff 09 00 58 00 00 00 4b 00 0a 00 59 00 00 00 ............].......X...K...Y...
a120 a4 00 0a 00 34 00 00 00 fe 00 0a 00 17 00 00 00 33 01 0a 00 0c 00 00 00 4b 01 0a 00 25 00 00 00 ....4...........3.......K...%...
a140 58 01 0a 00 13 00 00 00 7e 01 0a 00 29 00 00 00 92 01 0a 00 83 00 00 00 bc 01 0a 00 6e 00 00 00 X.......~...)...............n...
a160 40 02 0a 00 31 00 00 00 af 02 0a 00 06 00 00 00 e1 02 0a 00 0e 00 00 00 e8 02 0a 00 3f 00 00 00 @...1.......................?...
a180 f7 02 0a 00 37 00 00 00 37 03 0a 00 07 00 00 00 6f 03 0a 00 0e 00 00 00 77 03 0a 00 d0 00 00 00 ....7...7.......o.......w.......
a1a0 86 03 0a 00 9c 00 00 00 57 04 0a 00 51 00 00 00 f4 04 0a 00 9c 00 00 00 46 05 0a 00 ef 00 00 00 ........W...Q...........F.......
a1c0 e3 05 0a 00 8d 01 00 00 d3 06 0a 00 37 01 00 00 61 08 0a 00 38 01 00 00 99 09 0a 00 ce 00 00 00 ............7...a...8...........
a1e0 d2 0a 0a 00 d9 00 00 00 a1 0b 0a 00 3b 00 00 00 7b 0c 0a 00 78 00 00 00 b7 0c 0a 00 9d 00 00 00 ............;...{...x...........
a200 30 0d 0a 00 97 00 00 00 ce 0d 0a 00 25 00 00 00 66 0e 0a 00 a1 00 00 00 8c 0e 0a 00 3a 01 00 00 0...........%...f...........:...
a220 2e 0f 0a 00 16 00 00 00 69 10 0a 00 1a 00 00 00 80 10 0a 00 0a 00 00 00 9b 10 0a 00 27 00 00 00 ........i...................'...
a240 a6 10 0a 00 16 00 00 00 ce 10 0a 00 c8 00 00 00 e5 10 0a 00 1a 00 00 00 ae 11 0a 00 2a 00 00 00 ............................*...
a260 c9 11 0a 00 0c 00 00 00 f4 11 0a 00 30 00 00 00 01 12 0a 00 2c 00 00 00 32 12 0a 00 0b 01 00 00 ............0.......,...2.......
a280 5f 12 0a 00 76 00 00 00 6b 13 0a 00 bc 00 00 00 e2 13 0a 00 91 00 00 00 9f 14 0a 00 3e 00 00 00 _...v...k...................>...
a2a0 31 15 0a 00 0c 00 00 00 70 15 0a 00 46 00 00 00 7d 15 0a 00 14 00 00 00 c4 15 0a 00 9f 00 00 00 1.......p...F...}...............
a2c0 d9 15 0a 00 0e 00 00 00 79 16 0a 00 2d 00 00 00 88 16 0a 00 1b 00 00 00 b6 16 0a 00 0f 00 00 00 ........y...-...................
a2e0 d2 16 0a 00 07 00 00 00 e2 16 0a 00 16 00 00 00 ea 16 0a 00 1d 00 00 00 01 17 0a 00 06 00 00 00 ................................
a300 1f 17 0a 00 14 00 00 00 26 17 0a 00 15 00 00 00 3b 17 0a 00 14 00 00 00 51 17 0a 00 3d 00 00 00 ........&.......;.......Q...=...
a320 66 17 0a 00 0b 00 00 00 a4 17 0a 00 14 00 00 00 b0 17 0a 00 12 00 00 00 c5 17 0a 00 14 00 00 00 f...............................
a340 d8 17 0a 00 6c 00 00 00 ed 17 0a 00 07 00 00 00 5a 18 0a 00 6a 00 00 00 62 18 0a 00 98 00 00 00 ....l...........Z...j...b.......
a360 cd 18 0a 00 0c 00 00 00 66 19 0a 00 96 00 00 00 73 19 0a 00 3e 00 00 00 0a 1a 0a 00 77 00 00 00 ........f.......s...>.......w...
a380 49 1a 0a 00 38 00 00 00 c1 1a 0a 00 40 00 00 00 fa 1a 0a 00 1e 00 00 00 3b 1b 0a 00 11 00 00 00 I...8.......@...........;.......
a3a0 5a 1b 0a 00 1b 00 00 00 6c 1b 0a 00 58 00 00 00 88 1b 0a 00 0d 00 00 00 e1 1b 0a 00 15 00 00 00 Z.......l...X...................
a3c0 ef 1b 0a 00 16 00 00 00 05 1c 0a 00 13 00 00 00 1c 1c 0a 00 15 00 00 00 30 1c 0a 00 0b 01 00 00 ........................0.......
a3e0 46 1c 0a 00 af 00 00 00 52 1d 0a 00 59 00 00 00 02 1e 0a 00 26 00 00 00 5c 1e 0a 00 25 00 00 00 F.......R...Y.......&...\...%...
a400 83 1e 0a 00 a5 00 00 00 a9 1e 0a 00 09 00 00 00 4f 1f 0a 00 94 00 00 00 59 1f 0a 00 0d 00 00 00 ................O.......Y.......
a420 ee 1f 0a 00 51 00 00 00 fc 1f 0a 00 25 00 00 00 4e 20 0a 00 37 00 00 00 74 20 0a 00 c0 00 00 00 ....Q.......%...N...7...t.......
a440 ac 20 0a 00 71 00 00 00 6d 21 0a 00 52 00 00 00 df 21 0a 00 4e 00 00 00 32 22 0a 00 68 00 00 00 ....q...m!..R....!..N...2"..h...
a460 81 22 0a 00 55 00 00 00 ea 22 0a 00 4c 00 00 00 40 23 0a 00 57 00 00 00 8d 23 0a 00 70 00 00 00 ."..U...."..L...@#..W....#..p...
a480 e5 23 0a 00 a4 00 00 00 56 24 0a 00 fc 00 00 00 fb 24 0a 00 bb 00 00 00 f8 25 0a 00 7a 00 00 00 .#......V$.......$.......%..z...
a4a0 b4 26 0a 00 77 00 00 00 2f 27 0a 00 71 00 00 00 a7 27 0a 00 aa 00 00 00 19 28 0a 00 3a 00 00 00 .&..w.../'..q....'.......(..:...
a4c0 c4 28 0a 00 2b 00 00 00 ff 28 0a 00 3a 00 00 00 2b 29 0a 00 60 00 00 00 66 29 0a 00 62 00 00 00 .(..+....(..:...+)..`...f)..b...
a4e0 c7 29 0a 00 2b 00 00 00 2a 2a 0a 00 5b 00 00 00 56 2a 0a 00 61 00 00 00 b2 2a 0a 00 2e 00 00 00 .)..+...**..[...V*..a....*......
a500 14 2b 0a 00 47 00 00 00 43 2b 0a 00 9a 00 00 00 8b 2b 0a 00 41 00 00 00 26 2c 0a 00 84 00 00 00 .+..G...C+.......+..A...&,......
a520 68 2c 0a 00 5f 00 00 00 ed 2c 0a 00 5f 00 00 00 4d 2d 0a 00 3c 00 00 00 ad 2d 0a 00 39 00 00 00 h,.._....,.._...M-..<....-..9...
a540 ea 2d 0a 00 89 00 00 00 24 2e 0a 00 58 00 00 00 ae 2e 0a 00 2c 00 00 00 07 2f 0a 00 2b 00 00 00 .-......$...X.......,..../..+...
a560 34 2f 0a 00 64 00 00 00 60 2f 0a 00 65 00 00 00 c5 2f 0a 00 2f 00 00 00 2b 30 0a 00 5f 00 00 00 4/..d...`/..e..../../...+0.._...
a580 5b 30 0a 00 42 00 00 00 bb 30 0a 00 2a 00 00 00 fe 30 0a 00 3b 00 00 00 29 31 0a 00 2b 00 00 00 [0..B....0..*....0..;...)1..+...
a5a0 65 31 0a 00 34 00 00 00 91 31 0a 00 42 00 00 00 c6 31 0a 00 99 00 00 00 09 32 0a 00 50 00 00 00 e1..4....1..B....1.......2..P...
a5c0 a3 32 0a 00 b2 00 00 00 f4 32 0a 00 5d 00 00 00 a7 33 0a 00 49 00 00 00 05 34 0a 00 49 00 00 00 .2.......2..]....3..I....4..I...
a5e0 4f 34 0a 00 3c 00 00 00 99 34 0a 00 59 00 00 00 d6 34 0a 00 38 00 00 00 30 35 0a 00 10 00 00 00 O4..<....4..Y....4..8...05......
a600 69 35 0a 00 92 00 00 00 7a 35 0a 00 1d 00 00 00 0d 36 0a 00 42 00 00 00 2b 36 0a 00 12 00 00 00 i5......z5.......6..B...+6......
a620 6e 36 0a 00 b7 00 00 00 81 36 0a 00 44 01 00 00 39 37 0a 00 09 00 00 00 7e 38 0a 00 0e 00 00 00 n6.......6..D...97......~8......
a640 88 38 0a 00 16 00 00 00 97 38 0a 00 07 00 00 00 ae 38 0a 00 0e 00 00 00 b6 38 0a 00 30 00 00 00 .8.......8.......8.......8..0...
a660 c5 38 0a 00 09 00 00 00 f6 38 0a 00 49 00 00 00 00 39 0a 00 49 00 00 00 4a 39 0a 00 c9 00 00 00 .8.......8..I....9..I...J9......
a680 94 39 0a 00 b3 00 00 00 5e 3a 0a 00 36 00 00 00 12 3b 0a 00 39 00 00 00 49 3b 0a 00 81 00 00 00 .9......^:..6....;..9...I;......
a6a0 83 3b 0a 00 82 00 00 00 05 3c 0a 00 92 00 00 00 88 3c 0a 00 64 00 00 00 1b 3d 0a 00 15 00 00 00 .;.......<.......<..d....=......
a6c0 80 3d 0a 00 5f 00 00 00 96 3d 0a 00 44 00 00 00 f6 3d 0a 00 69 00 00 00 3b 3e 0a 00 75 00 00 00 .=.._....=..D....=..i...;>..u...
a6e0 a5 3e 0a 00 66 00 00 00 1b 3f 0a 00 4e 00 00 00 82 3f 0a 00 8c 00 00 00 d1 3f 0a 00 56 00 00 00 .>..f....?..N....?.......?..V...
a700 5e 40 0a 00 76 00 00 00 b5 40 0a 00 73 00 00 00 2c 41 0a 00 c3 00 00 00 a0 41 0a 00 c0 00 00 00 ^@..v....@..s...,A.......A......
a720 64 42 0a 00 6b 00 00 00 25 43 0a 00 30 00 00 00 91 43 0a 00 3d 00 00 00 c2 43 0a 00 d9 00 00 00 dB..k...%C..0....C..=....C......
a740 00 44 0a 00 a0 00 00 00 da 44 0a 00 68 00 00 00 7b 45 0a 00 54 00 00 00 e4 45 0a 00 2b 00 00 00 .D.......D..h...{E..T....E..+...
a760 39 46 0a 00 21 00 00 00 65 46 0a 00 70 00 00 00 87 46 0a 00 4a 00 00 00 f8 46 0a 00 19 00 00 00 9F..!...eF..p....F..J....F......
a780 43 47 0a 00 08 00 00 00 5d 47 0a 00 2d 00 00 00 66 47 0a 00 14 00 00 00 94 47 0a 00 14 00 00 00 CG......]G..-...fG.......G......
a7a0 a9 47 0a 00 14 00 00 00 be 47 0a 00 14 00 00 00 d3 47 0a 00 0d 00 00 00 e8 47 0a 00 39 00 00 00 .G.......G.......G.......G..9...
a7c0 f6 47 0a 00 43 00 00 00 30 48 0a 00 0b 00 00 00 74 48 0a 00 f3 00 00 00 80 48 0a 00 43 00 00 00 .G..C...0H......tH.......H..C...
a7e0 74 49 0a 00 3d 00 00 00 b8 49 0a 00 00 01 00 00 f6 49 0a 00 b3 00 00 00 f7 4a 0a 00 0b 00 00 00 tI..=....I.......I.......J......
a800 ab 4b 0a 00 0a 00 00 00 b7 4b 0a 00 0b 00 00 00 c2 4b 0a 00 18 00 00 00 ce 4b 0a 00 10 00 00 00 .K.......K.......K.......K......
a820 e7 4b 0a 00 3a 00 00 00 f8 4b 0a 00 12 00 00 00 33 4c 0a 00 3c 00 00 00 46 4c 0a 00 84 00 00 00 .K..:....K......3L..<...FL......
a840 83 4c 0a 00 14 00 00 00 08 4d 0a 00 4c 00 00 00 1d 4d 0a 00 05 00 00 00 6a 4d 0a 00 15 00 00 00 .L.......M..L....M......jM......
a860 70 4d 0a 00 0d 00 00 00 86 4d 0a 00 b6 00 00 00 94 4d 0a 00 04 00 00 00 4b 4e 0a 00 bf 00 00 00 pM.......M.......M......KN......
a880 50 4e 0a 00 52 00 00 00 10 4f 0a 00 06 00 00 00 63 4f 0a 00 0e 00 00 00 6a 4f 0a 00 10 00 00 00 PN..R....O......cO......jO......
a8a0 79 4f 0a 00 1c 00 00 00 8a 4f 0a 00 17 00 00 00 a7 4f 0a 00 2b 00 00 00 bf 4f 0a 00 05 00 00 00 yO.......O.......O..+....O......
a8c0 eb 4f 0a 00 2f 00 00 00 f1 4f 0a 00 34 00 00 00 21 50 0a 00 01 01 00 00 56 50 0a 00 05 00 00 00 .O../....O..4...!P......VP......
a8e0 58 51 0a 00 67 00 00 00 5e 51 0a 00 07 00 00 00 c6 51 0a 00 0a 00 00 00 ce 51 0a 00 15 00 00 00 XQ..g...^Q.......Q.......Q......
a900 d9 51 0a 00 19 00 00 00 ef 51 0a 00 a4 00 00 00 09 52 0a 00 32 00 00 00 ae 52 0a 00 31 00 00 00 .Q.......Q.......R..2....R..1...
a920 e1 52 0a 00 1d 00 00 00 13 53 0a 00 14 00 00 00 31 53 0a 00 32 00 00 00 46 53 0a 00 15 00 00 00 .R.......S......1S..2...FS......
a940 79 53 0a 00 0a 00 00 00 8f 53 0a 00 11 00 00 00 9a 53 0a 00 17 00 00 00 ac 53 0a 00 13 00 00 00 yS.......S.......S.......S......
a960 c4 53 0a 00 19 00 00 00 d8 53 0a 00 98 00 00 00 f2 53 0a 00 24 00 00 00 8b 54 0a 00 25 00 00 00 .S.......S.......S..$....T..%...
a980 b0 54 0a 00 0d 00 00 00 d6 54 0a 00 42 00 00 00 e4 54 0a 00 16 00 00 00 27 55 0a 00 13 00 00 00 .T.......T..B....T......'U......
a9a0 3e 55 0a 00 55 00 00 00 52 55 0a 00 95 00 00 00 a8 55 0a 00 35 00 00 00 3e 56 0a 00 8e 00 00 00 >U..U...RU.......U..5...>V......
a9c0 74 56 0a 00 68 00 00 00 03 57 0a 00 77 00 00 00 6c 57 0a 00 81 00 00 00 e4 57 0a 00 7e 00 00 00 tV..h....W..w...lW.......W..~...
a9e0 66 58 0a 00 4b 00 00 00 e5 58 0a 00 38 00 00 00 31 59 0a 00 95 00 00 00 6a 59 0a 00 32 00 00 00 fX..K....X..8...1Y......jY..2...
aa00 00 5a 0a 00 69 00 00 00 33 5a 0a 00 62 00 00 00 9d 5a 0a 00 4b 01 00 00 00 5b 0a 00 a6 00 00 00 .Z..i...3Z..b....Z..K....[......
aa20 4c 5c 0a 00 89 00 00 00 f3 5c 0a 00 88 00 00 00 7d 5d 0a 00 2d 00 00 00 06 5e 0a 00 7a 00 00 00 L\.......\......}]..-....^..z...
aa40 34 5e 0a 00 6b 00 00 00 af 5e 0a 00 0e 00 00 00 1b 5f 0a 00 4b 00 00 00 2a 5f 0a 00 33 00 00 00 4^..k....^......._..K...*_..3...
aa60 76 5f 0a 00 39 00 00 00 aa 5f 0a 00 0b 00 00 00 e4 5f 0a 00 1a 00 00 00 f0 5f 0a 00 20 00 00 00 v_..9...._......._......._......
aa80 0b 60 0a 00 25 00 00 00 2c 60 0a 00 4d 00 00 00 52 60 0a 00 4e 00 00 00 a0 60 0a 00 0b 00 00 00 .`..%...,`..M...R`..N....`......
aaa0 ef 60 0a 00 f6 00 00 00 fb 60 0a 00 2e 00 00 00 f2 61 0a 00 13 00 00 00 21 62 0a 00 0f 00 00 00 .`.......`.......a......!b......
aac0 35 62 0a 00 12 00 00 00 45 62 0a 00 71 01 00 00 58 62 0a 00 fe 00 00 00 ca 63 0a 00 4e 00 00 00 5b......Eb..q...Xb.......c..N...
aae0 c9 64 0a 00 c9 00 00 00 18 65 0a 00 13 00 00 00 e2 65 0a 00 19 00 00 00 f6 65 0a 00 2f 00 00 00 .d.......e.......e.......e../...
ab00 10 66 0a 00 19 00 00 00 40 66 0a 00 12 00 00 00 5a 66 0a 00 14 00 00 00 6d 66 0a 00 24 00 00 00 .f......@f......Zf......mf..$...
ab20 82 66 0a 00 1b 00 00 00 a7 66 0a 00 1d 00 00 00 c3 66 0a 00 58 00 00 00 e1 66 0a 00 43 00 00 00 .f.......f.......f..X....f..C...
ab40 3a 67 0a 00 56 00 00 00 7e 67 0a 00 75 00 00 00 d5 67 0a 00 1e 00 00 00 4b 68 0a 00 25 00 00 00 :g..V...~g..u....g......Kh..%...
ab60 6a 68 0a 00 25 00 00 00 90 68 0a 00 15 00 00 00 b6 68 0a 00 86 00 00 00 cc 68 0a 00 2e 00 00 00 jh..%....h.......h.......h......
ab80 53 69 0a 00 95 00 00 00 82 69 0a 00 2b 00 00 00 18 6a 0a 00 2b 00 00 00 44 6a 0a 00 37 01 00 00 Si.......i..+....j..+...Dj..7...
aba0 70 6a 0a 00 38 00 00 00 a8 6b 0a 00 3b 00 00 00 e1 6b 0a 00 18 00 00 00 1d 6c 0a 00 16 00 00 00 pj..8....k..;....k.......l......
abc0 36 6c 0a 00 7a 00 00 00 4d 6c 0a 00 12 00 00 00 c8 6c 0a 00 67 00 00 00 db 6c 0a 00 3a 00 00 00 6l..z...Ml.......l..g....l..:...
abe0 43 6d 0a 00 3a 00 00 00 7e 6d 0a 00 0c 00 00 00 b9 6d 0a 00 18 00 00 00 c6 6d 0a 00 39 00 00 00 Cm..:...~m.......m.......m..9...
ac00 df 6d 0a 00 47 00 00 00 19 6e 0a 00 42 00 00 00 61 6e 0a 00 4c 00 00 00 a4 6e 0a 00 3f 00 00 00 .m..G....n..B...an..L....n..?...
ac20 f1 6e 0a 00 3b 00 00 00 31 6f 0a 00 41 00 00 00 6d 6f 0a 00 11 01 00 00 af 6f 0a 00 3d 00 00 00 .n..;...1o..A...mo.......o..=...
ac40 c1 70 0a 00 31 00 00 00 ff 70 0a 00 26 01 00 00 31 71 0a 00 e2 00 00 00 58 72 0a 00 3a 00 00 00 .p..1....p..&...1q......Xr..:...
ac60 3b 73 0a 00 f8 00 00 00 76 73 0a 00 88 00 00 00 6f 74 0a 00 31 00 00 00 f8 74 0a 00 06 00 00 00 ;s......vs......ot..1....t......
ac80 2a 75 0a 00 0d 00 00 00 31 75 0a 00 0b 00 00 00 3f 75 0a 00 2e 00 00 00 4b 75 0a 00 67 00 00 00 *u......1u......?u......Ku..g...
aca0 7a 75 0a 00 13 00 00 00 e2 75 0a 00 ab 00 00 00 f6 75 0a 00 b5 00 00 00 a2 76 0a 00 b5 00 00 00 zu.......u.......u.......v......
acc0 58 77 0a 00 90 00 00 00 0e 78 0a 00 30 00 00 00 9f 78 0a 00 22 00 00 00 d0 78 0a 00 22 00 00 00 Xw.......x..0....x.."....x.."...
ace0 f3 78 0a 00 24 00 00 00 16 79 0a 00 09 00 00 00 3b 79 0a 00 09 00 00 00 45 79 0a 00 92 00 00 00 .x..$....y......;y......Ey......
ad00 4f 79 0a 00 38 00 00 00 e2 79 0a 00 05 00 00 00 1b 7a 0a 00 0f 00 00 00 21 7a 0a 00 88 00 00 00 Oy..8....y.......z......!z......
ad20 31 7a 0a 00 bd 00 00 00 ba 7a 0a 00 0b 00 00 00 78 7b 0a 00 12 00 00 00 84 7b 0a 00 6a 00 00 00 1z.......z......x{.......{..j...
ad40 97 7b 0a 00 2f 00 00 00 02 7c 0a 00 0a 00 00 00 32 7c 0a 00 f4 00 00 00 3d 7c 0a 00 d2 01 00 00 .{../....|......2|......=|......
ad60 32 7d 0a 00 ad 01 00 00 05 7f 0a 00 dd 00 00 00 b3 80 0a 00 91 01 00 00 91 81 0a 00 7f 00 00 00 2}..............................
ad80 23 83 0a 00 af 00 00 00 a3 83 0a 00 2a 03 00 00 53 84 0a 00 6b 00 00 00 7e 87 0a 00 a3 00 00 00 #...........*...S...k...~.......
ada0 ea 87 0a 00 9a 00 00 00 8e 88 0a 00 50 00 00 00 29 89 0a 00 81 00 00 00 7a 89 0a 00 2c 00 00 00 ............P...).......z...,...
adc0 fc 89 0a 00 7a 00 00 00 29 8a 0a 00 2b 00 00 00 a4 8a 0a 00 25 00 00 00 d0 8a 0a 00 09 00 00 00 ....z...)...+.......%...........
ade0 f6 8a 0a 00 23 00 00 00 00 8b 0a 00 23 00 00 00 24 8b 0a 00 25 00 00 00 48 8b 0a 00 11 00 00 00 ....#.......#...$...%...H.......
ae00 6e 8b 0a 00 12 00 00 00 80 8b 0a 00 12 00 00 00 93 8b 0a 00 1e 00 00 00 a6 8b 0a 00 23 00 00 00 n...........................#...
ae20 c5 8b 0a 00 39 00 00 00 e9 8b 0a 00 2c 00 00 00 23 8c 0a 00 1c 00 00 00 50 8c 0a 00 1d 00 00 00 ....9.......,...#.......P.......
ae40 6d 8c 0a 00 1e 00 00 00 8b 8c 0a 00 0c 00 00 00 aa 8c 0a 00 28 00 00 00 b7 8c 0a 00 3a 00 00 00 m...................(.......:...
ae60 e0 8c 0a 00 30 00 00 00 1b 8d 0a 00 27 00 00 00 4c 8d 0a 00 38 00 00 00 74 8d 0a 00 1d 00 00 00 ....0.......'...L...8...t.......
ae80 ad 8d 0a 00 13 00 00 00 cb 8d 0a 00 0b 00 00 00 df 8d 0a 00 28 00 00 00 eb 8d 0a 00 30 00 00 00 ....................(.......0...
aea0 14 8e 0a 00 4c 00 00 00 45 8e 0a 00 74 00 00 00 92 8e 0a 00 55 00 00 00 07 8f 0a 00 28 00 00 00 ....L...E...t.......U.......(...
aec0 5d 8f 0a 00 0a 00 00 00 86 8f 0a 00 56 00 00 00 91 8f 0a 00 1f 00 00 00 e8 8f 0a 00 18 00 00 00 ]...........V...................
aee0 08 90 0a 00 23 00 00 00 21 90 0a 00 3f 00 00 00 45 90 0a 00 4d 00 00 00 85 90 0a 00 20 00 00 00 ....#...!...?...E...M...........
af00 d3 90 0a 00 61 00 00 00 f4 90 0a 00 63 00 00 00 56 91 0a 00 31 00 00 00 ba 91 0a 00 34 00 00 00 ....a.......c...V...1.......4...
af20 ec 91 0a 00 1b 01 00 00 21 92 0a 00 3a 00 00 00 3d 93 0a 00 4a 00 00 00 78 93 0a 00 38 00 00 00 ........!...:...=...J...x...8...
af40 c3 93 0a 00 40 01 00 00 fc 93 0a 00 3a 00 00 00 3d 95 0a 00 4f 00 00 00 78 95 0a 00 2e 00 00 00 ....@.......:...=...O...x.......
af60 c8 95 0a 00 86 00 00 00 f7 95 0a 00 bb 01 00 00 7e 96 0a 00 06 01 00 00 3a 98 0a 00 bf 00 00 00 ................~.......:.......
af80 41 99 0a 00 25 00 00 00 01 9a 0a 00 4b 00 00 00 27 9a 0a 00 22 00 00 00 73 9a 0a 00 16 00 00 00 A...%.......K...'..."...s.......
afa0 96 9a 0a 00 14 00 00 00 ad 9a 0a 00 79 00 00 00 c2 9a 0a 00 42 00 00 00 3c 9b 0a 00 1c 00 00 00 ............y.......B...<.......
afc0 7f 9b 0a 00 33 00 00 00 9c 9b 0a 00 a7 00 00 00 d0 9b 0a 00 c1 00 00 00 78 9c 0a 00 32 00 00 00 ....3...................x...2...
afe0 3a 9d 0a 00 05 00 00 00 6d 9d 0a 00 10 00 00 00 73 9d 0a 00 5e 00 00 00 84 9d 0a 00 08 00 00 00 :.......m.......s...^...........
b000 e3 9d 0a 00 dc 00 00 00 ec 9d 0a 00 10 00 00 00 c9 9e 0a 00 0d 00 00 00 da 9e 0a 00 21 00 00 00 ............................!...
b020 e8 9e 0a 00 21 00 00 00 0a 9f 0a 00 d4 00 00 00 2c 9f 0a 00 14 00 00 00 01 a0 0a 00 38 00 00 00 ....!...........,...........8...
b040 16 a0 0a 00 a3 00 00 00 4f a0 0a 00 a7 00 00 00 f3 a0 0a 00 23 00 00 00 9b a1 0a 00 91 00 00 00 ........O...........#...........
b060 bf a1 0a 00 59 00 00 00 51 a2 0a 00 a6 01 00 00 ab a2 0a 00 ca 00 00 00 52 a4 0a 00 63 01 00 00 ....Y...Q...............R...c...
b080 1d a5 0a 00 07 00 00 00 81 a6 0a 00 15 00 00 00 89 a6 0a 00 12 00 00 00 9f a6 0a 00 0f 00 00 00 ................................
b0a0 b2 a6 0a 00 16 00 00 00 c2 a6 0a 00 2f 00 00 00 d9 a6 0a 00 2f 00 00 00 09 a7 0a 00 77 00 00 00 ............/......./.......w...
b0c0 39 a7 0a 00 17 00 00 00 b1 a7 0a 00 10 00 00 00 c9 a7 0a 00 51 00 00 00 da a7 0a 00 08 00 00 00 9...................Q...........
b0e0 2c a8 0a 00 bf 00 00 00 35 a8 0a 00 58 00 00 00 f5 a8 0a 00 e0 00 00 00 4e a9 0a 00 3d 00 00 00 ,.......5...X...........N...=...
b100 2f aa 0a 00 3b 00 00 00 6d aa 0a 00 3c 00 00 00 a9 aa 0a 00 3e 00 00 00 e6 aa 0a 00 3c 00 00 00 /...;...m...<.......>.......<...
b120 25 ab 0a 00 3d 00 00 00 62 ab 0a 00 34 00 00 00 a0 ab 0a 00 36 00 00 00 d5 ab 0a 00 33 00 00 00 %...=...b...4.......6.......3...
b140 0c ac 0a 00 a3 00 00 00 40 ac 0a 00 08 00 00 00 e4 ac 0a 00 1b 00 00 00 ed ac 0a 00 09 00 00 00 ........@.......................
b160 09 ad 0a 00 c5 00 00 00 13 ad 0a 00 0f 00 00 00 d9 ad 0a 00 0f 00 00 00 e9 ad 0a 00 31 00 00 00 ............................1...
b180 f9 ad 0a 00 2a 00 00 00 2b ae 0a 00 19 00 00 00 56 ae 0a 00 40 00 00 00 70 ae 0a 00 28 00 00 00 ....*...+.......V...@...p...(...
b1a0 b1 ae 0a 00 1c 00 00 00 da ae 0a 00 08 00 00 00 f7 ae 0a 00 c1 00 00 00 00 af 0a 00 9a 00 00 00 ................................
b1c0 c2 af 0a 00 dc 00 00 00 5d b0 0a 00 a5 01 00 00 3a b1 0a 00 98 00 00 00 e0 b2 0a 00 46 01 00 00 ........].......:...........F...
b1e0 79 b3 0a 00 0a 00 00 00 c0 b4 0a 00 0a 00 00 00 cb b4 0a 00 39 00 00 00 d6 b4 0a 00 0d 00 00 00 y...................9...........
b200 10 b5 0a 00 08 00 00 00 1e b5 0a 00 0f 00 00 00 27 b5 0a 00 2d 00 00 00 37 b5 0a 00 e5 00 00 00 ................'...-...7.......
b220 65 b5 0a 00 0a 00 00 00 4b b6 0a 00 57 01 00 00 56 b6 0a 00 31 01 00 00 ae b7 0a 00 26 00 00 00 e.......K...W...V...1.......&...
b240 e0 b8 0a 00 05 00 00 00 07 b9 0a 00 5c 00 00 00 0d b9 0a 00 90 00 00 00 6a b9 0a 00 33 00 00 00 ............\...........j...3...
b260 fb b9 0a 00 51 00 00 00 2f ba 0a 00 95 00 00 00 81 ba 0a 00 09 00 00 00 17 bb 0a 00 c1 00 00 00 ....Q.../.......................
b280 21 bb 0a 00 53 00 00 00 e3 bb 0a 00 08 00 00 00 37 bc 0a 00 16 00 00 00 40 bc 0a 00 23 00 00 00 !...S...........7.......@...#...
b2a0 57 bc 0a 00 14 00 00 00 7b bc 0a 00 13 00 00 00 90 bc 0a 00 0d 00 00 00 a4 bc 0a 00 0e 00 00 00 W.......{.......................
b2c0 b2 bc 0a 00 4f 01 00 00 c1 bc 0a 00 20 01 00 00 11 be 0a 00 4d 00 00 00 32 bf 0a 00 95 00 00 00 ....O...............M...2.......
b2e0 80 bf 0a 00 89 00 00 00 16 c0 0a 00 0f 00 00 00 a0 c0 0a 00 0f 00 00 00 b0 c0 0a 00 28 00 00 00 ............................(...
b300 c0 c0 0a 00 78 01 00 00 e9 c0 0a 00 60 00 00 00 62 c2 0a 00 1d 01 00 00 c3 c2 0a 00 0b 00 00 00 ....x.......`...b...............
b320 e1 c3 0a 00 53 00 00 00 ed c3 0a 00 ca 00 00 00 41 c4 0a 00 f4 00 00 00 0c c5 0a 00 98 00 00 00 ....S...........A...............
b340 01 c6 0a 00 98 00 00 00 9a c6 0a 00 00 01 00 00 33 c7 0a 00 aa 00 00 00 34 c8 0a 00 05 00 00 00 ................3.......4.......
b360 df c8 0a 00 0e 00 00 00 e5 c8 0a 00 0f 00 00 00 f4 c8 0a 00 0b 00 00 00 04 c9 0a 00 1f 00 00 00 ................................
b380 10 c9 0a 00 b1 00 00 00 30 c9 0a 00 90 00 00 00 e2 c9 0a 00 44 00 00 00 73 ca 0a 00 48 00 00 00 ........0...........D...s...H...
b3a0 b8 ca 0a 00 6e 00 00 00 01 cb 0a 00 90 00 00 00 70 cb 0a 00 cf 00 00 00 01 cc 0a 00 0f 00 00 00 ....n...........p...............
b3c0 d1 cc 0a 00 0c 00 00 00 e1 cc 0a 00 69 01 00 00 ee cc 0a 00 93 00 00 00 58 ce 0a 00 0f 00 00 00 ............i...........X.......
b3e0 ec ce 0a 00 10 00 00 00 fc ce 0a 00 3e 00 00 00 0d cf 0a 00 81 00 00 00 4c cf 0a 00 8b 00 00 00 ............>...........L.......
b400 ce cf 0a 00 bd 00 00 00 5a d0 0a 00 30 01 00 00 18 d1 0a 00 96 00 00 00 49 d2 0a 00 69 01 00 00 ........Z...0...........I...i...
b420 e0 d2 0a 00 0c 00 00 00 4a d4 0a 00 5a 00 00 00 57 d4 0a 00 3c 01 00 00 b2 d4 0a 00 db 00 00 00 ........J...Z...W...<...........
b440 ef d5 0a 00 52 00 00 00 cb d6 0a 00 2f 00 00 00 1e d7 0a 00 ac 00 00 00 4e d7 0a 00 09 00 00 00 ....R......./...........N.......
b460 fb d7 0a 00 eb 00 00 00 05 d8 0a 00 d8 00 00 00 f1 d8 0a 00 5c 00 00 00 ca d9 0a 00 22 01 00 00 ....................\......."...
b480 27 da 0a 00 af 00 00 00 4a db 0a 00 30 00 00 00 fa db 0a 00 66 00 00 00 2b dc 0a 00 52 00 00 00 '.......J...0.......f...+...R...
b4a0 92 dc 0a 00 49 00 00 00 e5 dc 0a 00 1b 01 00 00 2f dd 0a 00 bb 00 00 00 4b de 0a 00 60 00 00 00 ....I.........../.......K...`...
b4c0 07 df 0a 00 62 00 00 00 68 df 0a 00 52 01 00 00 cb df 0a 00 f3 00 00 00 1e e1 0a 00 bc 00 00 00 ....b...h...R...................
b4e0 12 e2 0a 00 77 00 00 00 cf e2 0a 00 76 00 00 00 47 e3 0a 00 97 00 00 00 be e3 0a 00 d3 00 00 00 ....w.......v...G...............
b500 56 e4 0a 00 62 00 00 00 2a e5 0a 00 0e 00 00 00 8d e5 0a 00 cc 00 00 00 9c e5 0a 00 32 00 00 00 V...b...*...................2...
b520 69 e6 0a 00 11 00 00 00 9c e6 0a 00 14 01 00 00 ae e6 0a 00 06 00 00 00 c3 e7 0a 00 06 00 00 00 i...............................
b540 ca e7 0a 00 5d 02 00 00 d1 e7 0a 00 0e 00 00 00 2f ea 0a 00 80 01 00 00 3e ea 0a 00 23 01 00 00 ....].........../.......>...#...
b560 bf eb 0a 00 0c 01 00 00 e3 ec 0a 00 8b 00 00 00 f0 ed 0a 00 06 00 00 00 7c ee 0a 00 59 00 00 00 ........................|...Y...
b580 83 ee 0a 00 07 00 00 00 dd ee 0a 00 15 00 00 00 e5 ee 0a 00 4d 00 00 00 fb ee 0a 00 3d 00 00 00 ....................M.......=...
b5a0 49 ef 0a 00 10 00 00 00 87 ef 0a 00 45 00 00 00 98 ef 0a 00 59 00 00 00 de ef 0a 00 7c 00 00 00 I...........E.......Y.......|...
b5c0 38 f0 0a 00 ac 00 00 00 b5 f0 0a 00 89 00 00 00 62 f1 0a 00 23 00 00 00 ec f1 0a 00 0e 00 00 00 8...............b...#...........
b5e0 10 f2 0a 00 26 00 00 00 1f f2 0a 00 2d 00 00 00 46 f2 0a 00 2e 00 00 00 74 f2 0a 00 0f 00 00 00 ....&.......-...F.......t.......
b600 a3 f2 0a 00 1d 01 00 00 b3 f2 0a 00 19 01 00 00 d1 f3 0a 00 07 00 00 00 eb f4 0a 00 0e 00 00 00 ................................
b620 f3 f4 0a 00 0e 00 00 00 02 f5 0a 00 11 00 00 00 11 f5 0a 00 0f 00 00 00 23 f5 0a 00 10 00 00 00 ........................#.......
b640 33 f5 0a 00 0e 00 00 00 44 f5 0a 00 06 00 00 00 53 f5 0a 00 d0 00 00 00 5a f5 0a 00 57 00 00 00 3.......D.......S.......Z...W...
b660 2b f6 0a 00 2b 00 00 00 83 f6 0a 00 13 00 00 00 af f6 0a 00 22 00 00 00 c3 f6 0a 00 0b 00 00 00 +...+..............."...........
b680 e6 f6 0a 00 08 00 00 00 f2 f6 0a 00 1a 00 00 00 fb f6 0a 00 6d 00 00 00 16 f7 0a 00 17 00 00 00 ....................m...........
b6a0 84 f7 0a 00 47 01 00 00 9c f7 0a 00 14 00 00 00 e4 f8 0a 00 0d 00 00 00 f9 f8 0a 00 0c 00 00 00 ....G...........................
b6c0 07 f9 0a 00 3e 00 00 00 14 f9 0a 00 78 00 00 00 53 f9 0a 00 3c 00 00 00 cc f9 0a 00 df 00 00 00 ....>.......x...S...<...........
b6e0 09 fa 0a 00 4d 00 00 00 e9 fa 0a 00 3e 00 00 00 37 fb 0a 00 64 00 00 00 76 fb 0a 00 db 00 00 00 ....M.......>...7...d...v.......
b700 db fb 0a 00 3b 00 00 00 b7 fc 0a 00 18 00 00 00 f3 fc 0a 00 12 00 00 00 0c fd 0a 00 3f 00 00 00 ....;.......................?...
b720 1f fd 0a 00 04 00 00 00 5f fd 0a 00 11 00 00 00 64 fd 0a 00 0a 00 00 00 76 fd 0a 00 2a 00 00 00 ........_.......d.......v...*...
b740 81 fd 0a 00 10 00 00 00 ac fd 0a 00 09 00 00 00 bd fd 0a 00 30 00 00 00 c7 fd 0a 00 08 00 00 00 ....................0...........
b760 f8 fd 0a 00 05 01 00 00 01 fe 0a 00 1e 00 00 00 07 ff 0a 00 13 00 00 00 26 ff 0a 00 c5 00 00 00 ........................&.......
b780 3a ff 0a 00 6a 00 00 00 00 00 0b 00 c0 00 00 00 6b 00 0b 00 25 00 00 00 2c 01 0b 00 25 00 00 00 :...j...........k...%...,...%...
b7a0 52 01 0b 00 03 00 00 00 78 01 0b 00 d3 00 00 00 7c 01 0b 00 a8 00 00 00 50 02 0b 00 90 01 00 00 R.......x.......|.......P.......
b7c0 f9 02 0b 00 d4 01 00 00 8a 04 0b 00 23 01 00 00 5f 06 0b 00 0a 00 00 00 83 07 0b 00 26 00 00 00 ............#..._...........&...
b7e0 8e 07 0b 00 0a 00 00 00 b5 07 0b 00 96 01 00 00 c0 07 0b 00 05 00 00 00 57 09 0b 00 05 00 00 00 ........................W.......
b800 5d 09 0b 00 02 00 00 00 63 09 0b 00 0a 00 00 00 66 09 0b 00 53 00 00 00 71 09 0b 00 1d 00 00 00 ].......c.......f...S...q.......
b820 c5 09 0b 00 25 00 00 00 e3 09 0b 00 18 00 00 00 09 0a 0b 00 19 00 00 00 22 0a 0b 00 19 00 00 00 ....%...................".......
b840 3c 0a 0b 00 33 00 00 00 56 0a 0b 00 33 00 00 00 8a 0a 0b 00 ea 00 00 00 be 0a 0b 00 2b 00 00 00 <...3...V...3...............+...
b860 a9 0b 0b 00 4d 00 00 00 d5 0b 0b 00 15 00 00 00 23 0c 0b 00 14 02 00 00 39 0c 0b 00 34 00 00 00 ....M...........#.......9...4...
b880 4e 0e 0b 00 33 00 00 00 83 0e 0b 00 36 00 00 00 b7 0e 0b 00 34 00 00 00 ee 0e 0b 00 2d 00 00 00 N...3.......6.......4.......-...
b8a0 23 0f 0b 00 27 00 00 00 51 0f 0b 00 1b 00 00 00 79 0f 0b 00 38 00 00 00 95 0f 0b 00 38 00 00 00 #...'...Q.......y...8.......8...
b8c0 ce 0f 0b 00 06 00 00 00 07 10 0b 00 04 00 00 00 0e 10 0b 00 05 00 00 00 13 10 0b 00 11 00 00 00 ................................
b8e0 19 10 0b 00 19 00 00 00 2b 10 0b 00 1d 00 00 00 45 10 0b 00 19 00 00 00 63 10 0b 00 41 00 00 00 ........+.......E.......c...A...
b900 7d 10 0b 00 11 00 00 00 bf 10 0b 00 12 00 00 00 d1 10 0b 00 06 00 00 00 e4 10 0b 00 0b 00 00 00 }...............................
b920 eb 10 0b 00 f7 00 00 00 f7 10 0b 00 24 01 00 00 ef 11 0b 00 39 00 00 00 14 13 0b 00 05 00 00 00 ............$.......9...........
b940 4e 13 0b 00 19 00 00 00 54 13 0b 00 04 00 00 00 6e 13 0b 00 25 00 00 00 73 13 0b 00 2d 00 00 00 N.......T.......n...%...s...-...
b960 99 13 0b 00 2e 00 00 00 c7 13 0b 00 0c 00 00 00 f6 13 0b 00 0a 00 00 00 03 14 0b 00 7a 00 00 00 ............................z...
b980 0e 14 0b 00 50 00 00 00 89 14 0b 00 0b 00 00 00 da 14 0b 00 76 00 00 00 e6 14 0b 00 04 00 00 00 ....P...............v...........
b9a0 5d 15 0b 00 10 00 00 00 62 15 0b 00 16 00 00 00 73 15 0b 00 20 00 00 00 8a 15 0b 00 0e 00 00 00 ].......b.......s...............
b9c0 ab 15 0b 00 16 00 00 00 ba 15 0b 00 11 00 00 00 d1 15 0b 00 14 00 00 00 e3 15 0b 00 87 00 00 00 ................................
b9e0 f8 15 0b 00 39 00 00 00 80 16 0b 00 3a 00 00 00 ba 16 0b 00 3a 00 00 00 f5 16 0b 00 ec 00 00 00 ....9.......:.......:...........
ba00 30 17 0b 00 1f 00 00 00 1d 18 0b 00 0c 00 00 00 3d 18 0b 00 3e 00 00 00 4a 18 0b 00 0c 00 00 00 0...............=...>...J.......
ba20 89 18 0b 00 0a 00 00 00 96 18 0b 00 54 00 00 00 a1 18 0b 00 0b 00 00 00 f6 18 0b 00 0c 00 00 00 ............T...................
ba40 02 19 0b 00 05 00 00 00 0f 19 0b 00 1a 00 00 00 15 19 0b 00 16 00 00 00 30 19 0b 00 14 00 00 00 ........................0.......
ba60 47 19 0b 00 1c 00 00 00 5c 19 0b 00 75 00 00 00 79 19 0b 00 07 01 00 00 ef 19 0b 00 78 01 00 00 G.......\...u...y...........x...
ba80 f7 1a 0b 00 45 00 00 00 70 1c 0b 00 39 00 00 00 b6 1c 0b 00 4a 00 00 00 f0 1c 0b 00 69 00 00 00 ....E...p...9.......J.......i...
baa0 3b 1d 0b 00 d2 00 00 00 a5 1d 0b 00 c2 00 00 00 78 1e 0b 00 b8 00 00 00 3b 1f 0b 00 98 00 00 00 ;...............x.......;.......
bac0 f4 1f 0b 00 b5 00 00 00 8d 20 0b 00 ff 00 00 00 43 21 0b 00 7f 00 00 00 43 22 0b 00 5a 00 00 00 ................C!......C"..Z...
bae0 c3 22 0b 00 69 00 00 00 1e 23 0b 00 0d 02 00 00 88 23 0b 00 b8 00 00 00 96 25 0b 00 a4 00 00 00 ."..i....#.......#.......%......
bb00 4f 26 0b 00 b1 01 00 00 f4 26 0b 00 89 00 00 00 a6 28 0b 00 ae 00 00 00 30 29 0b 00 38 01 00 00 O&.......&.......(......0)..8...
bb20 df 29 0b 00 46 01 00 00 18 2b 0b 00 5f 01 00 00 5f 2c 0b 00 f0 00 00 00 bf 2d 0b 00 57 00 00 00 .)..F....+.._..._,.......-..W...
bb40 b0 2e 0b 00 83 00 00 00 08 2f 0b 00 32 00 00 00 8c 2f 0b 00 25 01 00 00 bf 2f 0b 00 6a 01 00 00 ........./..2..../..%..../..j...
bb60 e5 30 0b 00 9b 00 00 00 50 32 0b 00 2a 00 00 00 ec 32 0b 00 78 00 00 00 17 33 0b 00 a3 00 00 00 .0......P2..*....2..x....3......
bb80 90 33 0b 00 94 00 00 00 34 34 0b 00 93 00 00 00 c9 34 0b 00 51 00 00 00 5d 35 0b 00 92 00 00 00 .3......44.......4..Q...]5......
bba0 af 35 0b 00 b2 00 00 00 42 36 0b 00 55 00 00 00 f5 36 0b 00 6e 00 00 00 4b 37 0b 00 a6 00 00 00 .5......B6..U....6..n...K7......
bbc0 ba 37 0b 00 68 00 00 00 61 38 0b 00 42 01 00 00 ca 38 0b 00 d4 00 00 00 0d 3a 0b 00 d1 00 00 00 .7..h...a8..B....8.......:......
bbe0 e2 3a 0b 00 b3 00 00 00 b4 3b 0b 00 38 00 00 00 68 3c 0b 00 87 00 00 00 a1 3c 0b 00 8f 00 00 00 .:.......;..8...h<.......<......
bc00 29 3d 0b 00 79 00 00 00 b9 3d 0b 00 8a 00 00 00 33 3e 0b 00 60 00 00 00 be 3e 0b 00 66 00 00 00 )=..y....=......3>..`....>..f...
bc20 1f 3f 0b 00 ab 00 00 00 86 3f 0b 00 45 00 00 00 32 40 0b 00 d3 00 00 00 78 40 0b 00 d3 00 00 00 .?.......?..E...2@......x@......
bc40 4c 41 0b 00 8e 00 00 00 20 42 0b 00 61 00 00 00 af 42 0b 00 7f 00 00 00 11 43 0b 00 69 01 00 00 LA.......B..a....B.......C..i...
bc60 91 43 0b 00 9d 01 00 00 fb 44 0b 00 b6 00 00 00 99 46 0b 00 cd 00 00 00 50 47 0b 00 a8 00 00 00 .C.......D.......F......PG......
bc80 1e 48 0b 00 5f 00 00 00 c7 48 0b 00 e5 00 00 00 27 49 0b 00 55 00 00 00 0d 4a 0b 00 57 01 00 00 .H.._....H......'I..U....J..W...
bca0 63 4a 0b 00 8a 00 00 00 bb 4b 0b 00 9b 00 00 00 46 4c 0b 00 8d 00 00 00 e2 4c 0b 00 74 00 00 00 cJ.......K......FL.......L..t...
bcc0 70 4d 0b 00 5c 00 00 00 e5 4d 0b 00 8e 00 00 00 42 4e 0b 00 92 00 00 00 d1 4e 0b 00 74 01 00 00 pM..\....M......BN.......N..t...
bce0 64 4f 0b 00 87 00 00 00 d9 50 0b 00 3e 00 00 00 61 51 0b 00 d5 00 00 00 a0 51 0b 00 91 00 00 00 dO.......P..>...aQ.......Q......
bd00 76 52 0b 00 bf 00 00 00 08 53 0b 00 55 00 00 00 c8 53 0b 00 2c 00 00 00 1e 54 0b 00 21 00 00 00 vR.......S..U....S..,....T..!...
bd20 4b 54 0b 00 9d 00 00 00 6d 54 0b 00 1e 00 00 00 0b 55 0b 00 09 00 00 00 2a 55 0b 00 38 00 00 00 KT......mT.......U......*U..8...
bd40 34 55 0b 00 2c 00 00 00 6d 55 0b 00 9f 00 00 00 9a 55 0b 00 7e 00 00 00 3a 56 0b 00 a3 00 00 00 4U..,...mU.......U..~...:V......
bd60 b9 56 0b 00 55 00 00 00 5d 57 0b 00 70 00 00 00 b3 57 0b 00 70 00 00 00 24 58 0b 00 4e 00 00 00 .V..U...]W..p....W..p...$X..N...
bd80 95 58 0b 00 3b 00 00 00 e4 58 0b 00 6b 01 00 00 20 59 0b 00 4a 00 00 00 8c 5a 0b 00 b5 00 00 00 .X..;....X..k....Y..J....Z......
bda0 d7 5a 0b 00 71 00 00 00 8d 5b 0b 00 c2 00 00 00 ff 5b 0b 00 70 00 00 00 c2 5c 0b 00 dd 00 00 00 .Z..q....[.......[..p....\......
bdc0 33 5d 0b 00 4a 00 00 00 11 5e 0b 00 4d 00 00 00 5c 5e 0b 00 32 00 00 00 aa 5e 0b 00 6f 00 00 00 3]..J....^..M...\^..2....^..o...
bde0 dd 5e 0b 00 68 00 00 00 4d 5f 0b 00 e3 00 00 00 b6 5f 0b 00 01 03 00 00 9a 60 0b 00 bc 01 00 00 .^..h...M_......._.......`......
be00 9c 63 0b 00 da 00 00 00 59 65 0b 00 8e 00 00 00 34 66 0b 00 d0 00 00 00 c3 66 0b 00 81 00 00 00 .c......Ye......4f.......f......
be20 94 67 0b 00 b0 01 00 00 16 68 0b 00 94 00 00 00 c7 69 0b 00 f7 00 00 00 5c 6a 0b 00 49 00 00 00 .g.......h.......i......\j..I...
be40 54 6b 0b 00 56 02 00 00 9e 6b 0b 00 85 00 00 00 f5 6d 0b 00 1d 02 00 00 7b 6e 0b 00 5b 00 00 00 Tk..V....k.......m......{n..[...
be60 99 70 0b 00 5b 00 00 00 f5 70 0b 00 b4 00 00 00 51 71 0b 00 60 00 00 00 06 72 0b 00 fe 00 00 00 .p..[....p......Qq..`....r......
be80 67 72 0b 00 61 00 00 00 66 73 0b 00 9d 00 00 00 c8 73 0b 00 9c 00 00 00 66 74 0b 00 13 01 00 00 gr..a...fs.......s......ft......
bea0 03 75 0b 00 bb 00 00 00 17 76 0b 00 3d 00 00 00 d3 76 0b 00 c2 00 00 00 11 77 0b 00 db 00 00 00 .u.......v..=....v.......w......
bec0 d4 77 0b 00 d2 00 00 00 b0 78 0b 00 77 00 00 00 83 79 0b 00 08 01 00 00 fb 79 0b 00 2e 01 00 00 .w.......x..w....y.......y......
bee0 04 7b 0b 00 68 00 00 00 33 7c 0b 00 3c 00 00 00 9c 7c 0b 00 45 01 00 00 d9 7c 0b 00 c1 01 00 00 .{..h...3|..<....|..E....|......
bf00 1f 7e 0b 00 4e 00 00 00 e1 7f 0b 00 62 00 00 00 30 80 0b 00 ae 00 00 00 93 80 0b 00 dd 00 00 00 .~..N.......b...0...............
bf20 42 81 0b 00 77 00 00 00 20 82 0b 00 b7 00 00 00 98 82 0b 00 a2 00 00 00 50 83 0b 00 bb 00 00 00 B...w...................P.......
bf40 f3 83 0b 00 5c 00 00 00 af 84 0b 00 6a 01 00 00 0c 85 0b 00 62 00 00 00 77 86 0b 00 c3 00 00 00 ....\.......j.......b...w.......
bf60 da 86 0b 00 11 00 00 00 9e 87 0b 00 d2 00 00 00 b0 87 0b 00 1d 01 00 00 83 88 0b 00 9b 01 00 00 ................................
bf80 a1 89 0b 00 9b 01 00 00 3d 8b 0b 00 6b 00 00 00 d9 8c 0b 00 98 00 00 00 45 8d 0b 00 4a 00 00 00 ........=...k...........E...J...
bfa0 de 8d 0b 00 0a 00 00 00 29 8e 0b 00 18 00 00 00 34 8e 0b 00 3e 00 00 00 4d 8e 0b 00 67 01 00 00 ........).......4...>...M...g...
bfc0 8c 8e 0b 00 0d 00 00 00 f4 8f 0b 00 16 00 00 00 02 90 0b 00 23 00 00 00 19 90 0b 00 58 00 00 00 ....................#.......X...
bfe0 3d 90 0b 00 67 00 00 00 96 90 0b 00 ef 00 00 00 fe 90 0b 00 6e 00 00 00 ee 91 0b 00 98 00 00 00 =...g...............n...........
c000 5d 92 0b 00 0b 00 00 00 f6 92 0b 00 0b 00 00 00 02 93 0b 00 4c 00 00 00 0e 93 0b 00 17 00 00 00 ]...................L...........
c020 5b 93 0b 00 10 00 00 00 73 93 0b 00 10 00 00 00 84 93 0b 00 90 00 00 00 95 93 0b 00 17 00 00 00 [.......s.......................
c040 26 94 0b 00 37 00 00 00 3e 94 0b 00 36 00 00 00 76 94 0b 00 2f 00 00 00 ad 94 0b 00 97 00 00 00 &...7...>...6...v.../...........
c060 dd 94 0b 00 10 00 00 00 75 95 0b 00 0a 00 00 00 86 95 0b 00 18 00 00 00 91 95 0b 00 72 01 00 00 ........u...................r...
c080 aa 95 0b 00 40 00 00 00 1d 97 0b 00 7f 01 00 00 5e 97 0b 00 48 01 00 00 de 98 0b 00 54 01 00 00 ....@...........^...H.......T...
c0a0 27 9a 0b 00 14 00 00 00 7c 9b 0b 00 08 00 00 00 91 9b 0b 00 18 00 00 00 9a 9b 0b 00 31 00 00 00 '.......|...................1...
c0c0 b3 9b 0b 00 8f 01 00 00 e5 9b 0b 00 f7 00 00 00 75 9d 0b 00 e9 00 00 00 6d 9e 0b 00 89 00 00 00 ................u.......m.......
c0e0 57 9f 0b 00 38 00 00 00 e1 9f 0b 00 8f 00 00 00 1a a0 0b 00 37 00 00 00 aa a0 0b 00 1b 00 00 00 W...8...............7...........
c100 e2 a0 0b 00 25 01 00 00 fe a0 0b 00 cb 00 00 00 24 a2 0b 00 db 00 00 00 f0 a2 0b 00 a5 00 00 00 ....%...........$...............
c120 cc a3 0b 00 93 00 00 00 72 a4 0b 00 e3 00 00 00 06 a5 0b 00 02 02 00 00 ea a5 0b 00 c4 00 00 00 ........r.......................
c140 ed a7 0b 00 e6 00 00 00 b2 a8 0b 00 4f 00 00 00 99 a9 0b 00 a4 00 00 00 e9 a9 0b 00 28 01 00 00 ............O...............(...
c160 8e aa 0b 00 9d 00 00 00 b7 ab 0b 00 3b 00 00 00 55 ac 0b 00 4a 00 00 00 91 ac 0b 00 81 00 00 00 ............;...U...J...........
c180 dc ac 0b 00 49 00 00 00 5e ad 0b 00 36 00 00 00 a8 ad 0b 00 11 00 00 00 df ad 0b 00 0f 00 00 00 ....I...^...6...................
c1a0 f1 ad 0b 00 18 00 00 00 01 ae 0b 00 0e 00 00 00 1a ae 0b 00 0e 00 00 00 29 ae 0b 00 0f 00 00 00 ........................).......
c1c0 38 ae 0b 00 0b 00 00 00 48 ae 0b 00 6c 01 00 00 54 ae 0b 00 0f 00 00 00 c1 af 0b 00 0f 00 00 00 8.......H...l...T...............
c1e0 d1 af 0b 00 08 00 00 00 e1 af 0b 00 07 00 00 00 ea af 0b 00 04 00 00 00 f2 af 0b 00 0f 00 00 00 ................................
c200 f7 af 0b 00 06 00 00 00 07 b0 0b 00 ff 00 00 00 0e b0 0b 00 23 00 00 00 0e b1 0b 00 23 00 00 00 ....................#.......#...
c220 32 b1 0b 00 0e 00 00 00 56 b1 0b 00 07 00 00 00 65 b1 0b 00 0a 00 00 00 6d b1 0b 00 04 00 00 00 2.......V.......e.......m.......
c240 78 b1 0b 00 36 00 00 00 7d b1 0b 00 b5 00 00 00 b4 b1 0b 00 04 00 00 00 6a b2 0b 00 f5 00 00 00 x...6...}...............j.......
c260 6f b2 0b 00 19 00 00 00 65 b3 0b 00 42 00 00 00 7f b3 0b 00 1b 00 00 00 c2 b3 0b 00 34 01 00 00 o.......e...B...............4...
c280 de b3 0b 00 3e 00 00 00 13 b5 0b 00 29 00 00 00 52 b5 0b 00 0f 00 00 00 7c b5 0b 00 33 00 00 00 ....>.......)...R.......|...3...
c2a0 8c b5 0b 00 14 02 00 00 c0 b5 0b 00 40 00 00 00 d5 b7 0b 00 3d 00 00 00 16 b8 0b 00 07 01 00 00 ............@.......=...........
c2c0 54 b8 0b 00 23 00 00 00 5c b9 0b 00 11 00 00 00 80 b9 0b 00 3f 00 00 00 92 b9 0b 00 20 00 00 00 T...#...\...........?...........
c2e0 d2 b9 0b 00 6f 00 00 00 f3 b9 0b 00 3d 00 00 00 63 ba 0b 00 68 00 00 00 a1 ba 0b 00 6b 00 00 00 ....o.......=...c...h.......k...
c300 0a bb 0b 00 23 00 00 00 76 bb 0b 00 07 00 00 00 9a bb 0b 00 7d 00 00 00 a2 bb 0b 00 06 00 00 00 ....#...v...........}...........
c320 20 bc 0b 00 16 00 00 00 27 bc 0b 00 35 00 00 00 3e bc 0b 00 10 00 00 00 74 bc 0b 00 69 02 00 00 ........'...5...>.......t...i...
c340 85 bc 0b 00 1b 00 00 00 ef be 0b 00 52 01 00 00 0b bf 0b 00 4a 00 00 00 5e c0 0b 00 e8 01 00 00 ............R.......J...^.......
c360 a9 c0 0b 00 9d 01 00 00 92 c2 0b 00 d7 00 00 00 30 c4 0b 00 1e 00 00 00 08 c5 0b 00 2f 00 00 00 ................0.........../...
c380 27 c5 0b 00 21 00 00 00 57 c5 0b 00 0c 00 00 00 79 c5 0b 00 0e 00 00 00 86 c5 0b 00 24 00 00 00 '...!...W.......y...........$...
c3a0 95 c5 0b 00 0e 00 00 00 ba c5 0b 00 59 00 00 00 c9 c5 0b 00 22 00 00 00 23 c6 0b 00 05 00 00 00 ............Y......."...#.......
c3c0 46 c6 0b 00 20 00 00 00 4c c6 0b 00 14 00 00 00 6d c6 0b 00 42 00 00 00 82 c6 0b 00 1f 00 00 00 F.......L.......m...B...........
c3e0 c5 c6 0b 00 2e 00 00 00 e5 c6 0b 00 10 00 00 00 14 c7 0b 00 10 00 00 00 25 c7 0b 00 12 00 00 00 ........................%.......
c400 36 c7 0b 00 12 00 00 00 49 c7 0b 00 2e 00 00 00 5c c7 0b 00 3c 00 00 00 8b c7 0b 00 3b 00 00 00 6.......I.......\...<.......;...
c420 c8 c7 0b 00 0b 00 00 00 04 c8 0b 00 38 00 00 00 10 c8 0b 00 2c 00 00 00 49 c8 0b 00 09 00 00 00 ............8.......,...I.......
c440 76 c8 0b 00 09 00 00 00 80 c8 0b 00 0e 00 00 00 8a c8 0b 00 63 00 00 00 99 c8 0b 00 9c 00 00 00 v...................c...........
c460 fd c8 0b 00 ab 00 00 00 9a c9 0b 00 eb 00 00 00 46 ca 0b 00 30 00 00 00 32 cb 0b 00 07 00 00 00 ................F...0...2.......
c480 63 cb 0b 00 63 00 00 00 6b cb 0b 00 0c 01 00 00 cf cb 0b 00 0c 00 00 00 dc cc 0b 00 0c 00 00 00 c...c...k.......................
c4a0 e9 cc 0b 00 15 00 00 00 f6 cc 0b 00 08 00 00 00 0c cd 0b 00 8c 00 00 00 15 cd 0b 00 03 00 00 00 ................................
c4c0 a2 cd 0b 00 0a 00 00 00 a6 cd 0b 00 35 00 00 00 b1 cd 0b 00 13 00 00 00 e7 cd 0b 00 19 00 00 00 ............5...................
c4e0 fb cd 0b 00 06 00 00 00 15 ce 0b 00 3b 02 00 00 1c ce 0b 00 85 00 00 00 58 d0 0b 00 0e 00 00 00 ............;...........X.......
c500 de d0 0b 00 09 00 00 00 ed d0 0b 00 35 00 00 00 f7 d0 0b 00 04 00 00 00 2d d1 0b 00 e8 01 00 00 ............5...........-.......
c520 32 d1 0b 00 5f 00 00 00 1b d3 0b 00 61 00 00 00 7b d3 0b 00 03 00 00 00 dd d3 0b 00 0b 00 00 00 2..._.......a...{...............
c540 e1 d3 0b 00 1d 00 00 00 ed d3 0b 00 10 00 00 00 0b d4 0b 00 4d 00 00 00 1c d4 0b 00 0f 00 00 00 ....................M...........
c560 6a d4 0b 00 3b 00 00 00 7a d4 0b 00 12 00 00 00 b6 d4 0b 00 1d 00 00 00 c9 d4 0b 00 51 00 00 00 j...;...z...................Q...
c580 e7 d4 0b 00 41 00 00 00 39 d5 0b 00 6a 00 00 00 7b d5 0b 00 66 00 00 00 e6 d5 0b 00 1c 00 00 00 ....A...9...j...{...f...........
c5a0 4d d6 0b 00 8d 00 00 00 6a d6 0b 00 d1 00 00 00 f8 d6 0b 00 1d 00 00 00 ca d7 0b 00 e3 00 00 00 M.......j.......................
c5c0 e8 d7 0b 00 e4 00 00 00 cc d8 0b 00 24 00 00 00 b1 d9 0b 00 5a 00 00 00 d6 d9 0b 00 1a 00 00 00 ............$.......Z...........
c5e0 31 da 0b 00 21 00 00 00 4c da 0b 00 29 00 00 00 6e da 0b 00 77 00 00 00 98 da 0b 00 73 00 00 00 1...!...L...)...n...w.......s...
c600 10 db 0b 00 53 00 00 00 84 db 0b 00 5c 00 00 00 d8 db 0b 00 1e 00 00 00 35 dc 0b 00 54 00 00 00 ....S.......\...........5...T...
c620 54 dc 0b 00 60 00 00 00 a9 dc 0b 00 24 00 00 00 0a dd 0b 00 61 00 00 00 2f dd 0b 00 48 00 00 00 T...`.......$.......a.../...H...
c640 91 dd 0b 00 25 00 00 00 da dd 0b 00 28 00 00 00 00 de 0b 00 2e 00 00 00 29 de 0b 00 9e 00 00 00 ....%.......(...........).......
c660 58 de 0b 00 11 00 00 00 f7 de 0b 00 7a 00 00 00 09 df 0b 00 17 00 00 00 84 df 0b 00 13 00 00 00 X...........z...................
c680 9c df 0b 00 7d 00 00 00 b0 df 0b 00 83 00 00 00 2e e0 0b 00 11 00 00 00 b2 e0 0b 00 10 00 00 00 ....}...........................
c6a0 c4 e0 0b 00 33 00 00 00 d5 e0 0b 00 6a 00 00 00 09 e1 0b 00 22 00 00 00 74 e1 0b 00 1e 01 00 00 ....3.......j......."...t.......
c6c0 97 e1 0b 00 dd 00 00 00 b6 e2 0b 00 49 00 00 00 94 e3 0b 00 06 00 00 00 de e3 0b 00 11 00 00 00 ............I...................
c6e0 e5 e3 0b 00 38 00 00 00 f7 e3 0b 00 28 00 00 00 30 e4 0b 00 24 00 00 00 59 e4 0b 00 37 00 00 00 ....8.......(...0...$...Y...7...
c700 7e e4 0b 00 43 00 00 00 b6 e4 0b 00 0a 00 00 00 fa e4 0b 00 b3 00 00 00 05 e5 0b 00 8c 00 00 00 ~...C...........................
c720 b9 e5 0b 00 e8 00 00 00 46 e6 0b 00 21 00 00 00 2f e7 0b 00 05 00 00 00 51 e7 0b 00 89 01 00 00 ........F...!.../.......Q.......
c740 57 e7 0b 00 ae 01 00 00 e1 e8 0b 00 27 00 00 00 90 ea 0b 00 09 00 00 00 b8 ea 0b 00 fc 00 00 00 W...........'...................
c760 c2 ea 0b 00 0f 00 00 00 bf eb 0b 00 6c 00 00 00 cf eb 0b 00 35 00 00 00 3c ec 0b 00 d4 00 00 00 ............l.......5...<.......
c780 72 ec 0b 00 d4 00 00 00 47 ed 0b 00 f4 00 00 00 1c ee 0b 00 24 00 00 00 11 ef 0b 00 6f 00 00 00 r.......G...........$.......o...
c7a0 36 ef 0b 00 10 00 00 00 a6 ef 0b 00 c6 00 00 00 b7 ef 0b 00 30 00 00 00 7e f0 0b 00 a3 00 00 00 6...................0...~.......
c7c0 af f0 0b 00 a4 00 00 00 53 f1 0b 00 25 00 00 00 f8 f1 0b 00 38 00 00 00 1e f2 0b 00 22 00 00 00 ........S...%.......8......."...
c7e0 57 f2 0b 00 65 00 00 00 7a f2 0b 00 80 00 00 00 e0 f2 0b 00 74 00 00 00 61 f3 0b 00 6a 00 00 00 W...e...z...........t...a...j...
c800 d6 f3 0b 00 a9 00 00 00 41 f4 0b 00 01 00 00 00 eb f4 0b 00 03 00 00 00 ed f4 0b 00 1f 00 00 00 ........A.......................
c820 f1 f4 0b 00 11 00 00 00 11 f5 0b 00 10 00 00 00 23 f5 0b 00 37 01 00 00 34 f5 0b 00 0b 00 00 00 ................#...7...4.......
c840 6c f6 0b 00 0e 00 00 00 78 f6 0b 00 17 00 00 00 87 f6 0b 00 22 00 00 00 9f f6 0b 00 05 00 00 00 l.......x..........."...........
c860 c2 f6 0b 00 0c 00 00 00 c8 f6 0b 00 eb 00 00 00 d5 f6 0b 00 03 00 00 00 c1 f7 0b 00 41 02 00 00 ............................A...
c880 c5 f7 0b 00 ad 00 00 00 07 fa 0b 00 0d 00 00 00 b5 fa 0b 00 91 00 00 00 c3 fa 0b 00 0b 00 00 00 ................................
c8a0 55 fb 0b 00 16 00 00 00 61 fb 0b 00 40 00 00 00 78 fb 0b 00 23 00 00 00 b9 fb 0b 00 1f 00 00 00 U.......a...@...x...#...........
c8c0 dd fb 0b 00 07 00 00 00 fd fb 0b 00 0f 00 00 00 05 fc 0b 00 4b 00 00 00 15 fc 0b 00 ab 01 00 00 ....................K...........
c8e0 61 fc 0b 00 a3 00 00 00 0d fe 0b 00 13 00 00 00 b1 fe 0b 00 0f 00 00 00 c5 fe 0b 00 1c 00 00 00 a...............................
c900 d5 fe 0b 00 18 00 00 00 f2 fe 0b 00 23 00 00 00 0b ff 0b 00 0f 00 00 00 2f ff 0b 00 10 00 00 00 ............#.........../.......
c920 3f ff 0b 00 0e 00 00 00 50 ff 0b 00 25 00 00 00 5f ff 0b 00 1a 00 00 00 85 ff 0b 00 18 00 00 00 ?.......P...%..._...............
c940 a0 ff 0b 00 45 00 00 00 b9 ff 0b 00 16 00 00 00 ff ff 0b 00 25 00 00 00 16 00 0c 00 38 00 00 00 ....E...............%.......8...
c960 3c 00 0c 00 36 00 00 00 75 00 0c 00 20 00 00 00 ac 00 0c 00 13 00 00 00 cd 00 0c 00 1e 00 00 00 <...6...u.......................
c980 e1 00 0c 00 15 00 00 00 00 01 0c 00 ba 00 00 00 16 01 0c 00 25 00 00 00 d1 01 0c 00 89 00 00 00 ....................%...........
c9a0 f7 01 0c 00 13 00 00 00 81 02 0c 00 1a 00 00 00 95 02 0c 00 3a 00 00 00 b0 02 0c 00 81 01 00 00 ....................:...........
c9c0 eb 02 0c 00 47 00 00 00 6d 04 0c 00 74 00 00 00 b5 04 0c 00 9d 00 00 00 2a 05 0c 00 7b 01 00 00 ....G...m...t...........*...{...
c9e0 c8 05 0c 00 61 00 00 00 44 07 0c 00 6c 00 00 00 a6 07 0c 00 06 00 00 00 13 08 0c 00 47 00 00 00 ....a...D...l...............G...
ca00 1a 08 0c 00 44 00 00 00 62 08 0c 00 37 00 00 00 a7 08 0c 00 07 01 00 00 df 08 0c 00 57 00 00 00 ....D...b...7...............W...
ca20 e7 09 0c 00 31 00 00 00 3f 0a 0c 00 5b 00 00 00 71 0a 0c 00 1f 00 00 00 cd 0a 0c 00 2b 00 00 00 ....1...?...[...q...........+...
ca40 ed 0a 0c 00 04 00 00 00 19 0b 0c 00 16 00 00 00 1e 0b 0c 00 37 00 00 00 35 0b 0c 00 38 01 00 00 ....................7...5...8...
ca60 6d 0b 0c 00 0d 00 00 00 a6 0c 0c 00 0d 00 00 00 b4 0c 0c 00 12 00 00 00 c2 0c 0c 00 0a 00 00 00 m...............................
ca80 d5 0c 0c 00 4e 00 00 00 e0 0c 0c 00 08 01 00 00 2f 0d 0c 00 24 01 00 00 38 0e 0c 00 15 00 00 00 ....N.........../...$...8.......
caa0 5d 0f 0c 00 9c 01 00 00 73 0f 0c 00 5c 00 00 00 10 11 0c 00 a4 00 00 00 6d 11 0c 00 16 00 00 00 ].......s...\...........m.......
cac0 12 12 0c 00 8a 02 00 00 29 12 0c 00 1d 00 00 00 b4 14 0c 00 0c 00 00 00 d2 14 0c 00 1f 00 00 00 ........).......................
cae0 df 14 0c 00 43 00 00 00 ff 14 0c 00 0d 00 00 00 43 15 0c 00 c1 00 00 00 51 15 0c 00 77 00 00 00 ....C...........C.......Q...w...
cb00 13 16 0c 00 69 00 00 00 8b 16 0c 00 76 00 00 00 f5 16 0c 00 0e 01 00 00 6c 17 0c 00 cb 00 00 00 ....i.......v...........l.......
cb20 7b 18 0c 00 19 01 00 00 47 19 0c 00 43 00 00 00 61 1a 0c 00 ab 00 00 00 a5 1a 0c 00 9a 00 00 00 {.......G...C...a...............
cb40 51 1b 0c 00 a6 00 00 00 ec 1b 0c 00 17 01 00 00 93 1c 0c 00 6f 00 00 00 ab 1d 0c 00 7b 00 00 00 Q...................o.......{...
cb60 1b 1e 0c 00 12 01 00 00 97 1e 0c 00 e6 00 00 00 aa 1f 0c 00 b6 00 00 00 91 20 0c 00 b1 00 00 00 ................................
cb80 48 21 0c 00 fb 00 00 00 fa 21 0c 00 20 00 00 00 f6 22 0c 00 a0 01 00 00 17 23 0c 00 53 00 00 00 H!.......!.......".......#..S...
cba0 b8 24 0c 00 39 00 00 00 0c 25 0c 00 28 00 00 00 46 25 0c 00 3b 00 00 00 6f 25 0c 00 34 00 00 00 .$..9....%..(...F%..;...o%..4...
cbc0 ab 25 0c 00 52 00 00 00 e0 25 0c 00 53 00 00 00 33 26 0c 00 52 00 00 00 87 26 0c 00 80 01 00 00 .%..R....%..S...3&..R....&......
cbe0 da 26 0c 00 23 00 00 00 5b 28 0c 00 0b 00 00 00 7f 28 0c 00 ad 00 00 00 8b 28 0c 00 91 00 00 00 .&..#...[(.......(.......(......
cc00 39 29 0c 00 1b 02 00 00 cb 29 0c 00 e8 01 00 00 e7 2b 0c 00 07 00 00 00 d0 2d 0c 00 df 00 00 00 9).......).......+.......-......
cc20 d8 2d 0c 00 45 01 00 00 b8 2e 0c 00 22 00 00 00 fe 2f 0c 00 79 01 00 00 21 30 0c 00 a6 00 00 00 .-..E......."..../..y...!0......
cc40 9b 31 0c 00 e9 00 00 00 42 32 0c 00 83 00 00 00 2c 33 0c 00 19 00 00 00 b0 33 0c 00 0f 00 00 00 .1......B2......,3.......3......
cc60 ca 33 0c 00 09 00 00 00 da 33 0c 00 12 00 00 00 e4 33 0c 00 0e 00 00 00 f7 33 0c 00 21 00 00 00 .3.......3.......3.......3..!...
cc80 06 34 0c 00 17 00 00 00 28 34 0c 00 14 00 00 00 40 34 0c 00 19 00 00 00 55 34 0c 00 14 00 00 00 .4......(4......@4......U4......
cca0 6f 34 0c 00 06 00 00 00 84 34 0c 00 13 00 00 00 8b 34 0c 00 12 00 00 00 9f 34 0c 00 0d 00 00 00 o4.......4.......4.......4......
ccc0 b2 34 0c 00 6a 00 00 00 c0 34 0c 00 17 00 00 00 2b 35 0c 00 2e 00 00 00 43 35 0c 00 2d 00 00 00 .4..j....4......+5......C5..-...
cce0 72 35 0c 00 08 00 00 00 a0 35 0c 00 16 00 00 00 a9 35 0c 00 59 00 00 00 c0 35 0c 00 19 00 00 00 r5.......5.......5..Y....5......
cd00 1a 36 0c 00 7e 00 00 00 34 36 0c 00 07 00 00 00 b3 36 0c 00 2a 00 00 00 bb 36 0c 00 4f 00 00 00 .6..~...46.......6..*....6..O...
cd20 e6 36 0c 00 17 00 00 00 36 37 0c 00 3b 00 00 00 4e 37 0c 00 87 01 00 00 8a 37 0c 00 6e 00 00 00 .6......67..;...N7.......7..n...
cd40 12 39 0c 00 24 00 00 00 81 39 0c 00 54 00 00 00 a6 39 0c 00 a4 01 00 00 fb 39 0c 00 8f 01 00 00 .9..$....9..T....9.......9......
cd60 a0 3b 0c 00 24 00 00 00 30 3d 0c 00 1f 00 00 00 55 3d 0c 00 07 00 00 00 75 3d 0c 00 1b 00 00 00 .;..$...0=......U=......u=......
cd80 7d 3d 0c 00 08 00 00 00 99 3d 0c 00 5c 00 00 00 a2 3d 0c 00 08 00 00 00 ff 3d 0c 00 1b 00 00 00 }=.......=..\....=.......=......
cda0 08 3e 0c 00 57 00 00 00 24 3e 0c 00 14 00 00 00 7c 3e 0c 00 3f 00 00 00 91 3e 0c 00 3a 00 00 00 .>..W...$>......|>..?....>..:...
cdc0 d1 3e 0c 00 75 00 00 00 0c 3f 0c 00 69 00 00 00 82 3f 0c 00 32 01 00 00 ec 3f 0c 00 36 01 00 00 .>..u....?..i....?..2....?..6...
cde0 1f 41 0c 00 0c 00 00 00 56 42 0c 00 41 01 00 00 63 42 0c 00 03 00 00 00 a5 43 0c 00 04 00 00 00 .A......VB..A...cB.......C......
ce00 a9 43 0c 00 0c 00 00 00 ae 43 0c 00 05 00 00 00 bb 43 0c 00 0c 00 00 00 c1 43 0c 00 0d 00 00 00 .C.......C.......C.......C......
ce20 ce 43 0c 00 0b 00 00 00 dc 43 0c 00 ae 00 00 00 e8 43 0c 00 31 01 00 00 97 44 0c 00 ca 00 00 00 .C.......C.......C..1....D......
ce40 c9 45 0c 00 43 00 00 00 94 46 0c 00 46 00 00 00 d8 46 0c 00 0b 00 00 00 1f 47 0c 00 0b 00 00 00 .E..C....F..F....F.......G......
ce60 2b 47 0c 00 19 00 00 00 37 47 0c 00 0f 00 00 00 51 47 0c 00 ba 01 00 00 61 47 0c 00 6a 00 00 00 +G......7G......QG......aG..j...
ce80 1c 49 0c 00 13 00 00 00 87 49 0c 00 e4 00 00 00 9b 49 0c 00 46 00 00 00 80 4a 0c 00 88 01 00 00 .I.......I.......I..F....J......
cea0 c7 4a 0c 00 89 01 00 00 50 4c 0c 00 0b 00 00 00 da 4d 0c 00 ce 00 00 00 e6 4d 0c 00 6c 00 00 00 .J......PL.......M.......M..l...
cec0 b5 4e 0c 00 10 01 00 00 22 4f 0c 00 6e 00 00 00 33 50 0c 00 26 00 00 00 a2 50 0c 00 40 00 00 00 .N......"O..n...3P..&....P..@...
cee0 c9 50 0c 00 a0 00 00 00 0a 51 0c 00 b9 00 00 00 ab 51 0c 00 58 00 00 00 65 52 0c 00 64 00 00 00 .P.......Q.......Q..X...eR..d...
cf00 be 52 0c 00 39 00 00 00 23 53 0c 00 45 00 00 00 5d 53 0c 00 4a 00 00 00 a3 53 0c 00 4b 00 00 00 .R..9...#S..E...]S..J....S..K...
cf20 ee 53 0c 00 96 00 00 00 3a 54 0c 00 37 00 00 00 d1 54 0c 00 8f 00 00 00 09 55 0c 00 06 00 00 00 .S......:T..7....T.......U......
cf40 99 55 0c 00 0f 00 00 00 a0 55 0c 00 1b 00 00 00 b0 55 0c 00 33 00 00 00 cc 55 0c 00 56 00 00 00 .U.......U.......U..3....U..V...
cf60 00 56 0c 00 0b 00 00 00 57 56 0c 00 12 00 00 00 63 56 0c 00 38 00 00 00 76 56 0c 00 19 00 00 00 .V......WV......cV..8...vV......
cf80 af 56 0c 00 33 00 00 00 c9 56 0c 00 1f 00 00 00 fd 56 0c 00 2e 00 00 00 1d 57 0c 00 93 01 00 00 .V..3....V.......V.......W......
cfa0 4c 57 0c 00 0f 00 00 00 e0 58 0c 00 0a 00 00 00 f0 58 0c 00 0a 00 00 00 fb 58 0c 00 63 00 00 00 LW.......X.......X.......X..c...
cfc0 06 59 0c 00 2f 00 00 00 6a 59 0c 00 32 00 00 00 9a 59 0c 00 4c 00 00 00 cd 59 0c 00 23 00 00 00 .Y../...jY..2....Y..L....Y..#...
cfe0 1a 5a 0c 00 64 00 00 00 3e 5a 0c 00 65 00 00 00 a3 5a 0c 00 6e 00 00 00 09 5b 0c 00 29 00 00 00 .Z..d...>Z..e....Z..n....[..)...
d000 78 5b 0c 00 dd 00 00 00 a2 5b 0c 00 2d 00 00 00 80 5c 0c 00 11 00 00 00 ae 5c 0c 00 11 00 00 00 x[.......[..-....\.......\......
d020 c0 5c 0c 00 12 00 00 00 d2 5c 0c 00 0c 00 00 00 e5 5c 0c 00 30 00 00 00 f2 5c 0c 00 3f 00 00 00 .\.......\.......\..0....\..?...
d040 23 5d 0c 00 40 00 00 00 63 5d 0c 00 04 01 00 00 a4 5d 0c 00 a9 00 00 00 a9 5e 0c 00 18 00 00 00 #]..@...c].......].......^......
d060 53 5f 0c 00 08 00 00 00 6c 5f 0c 00 46 00 00 00 75 5f 0c 00 4d 00 00 00 bc 5f 0c 00 1f 00 00 00 S_......l_..F...u_..M...._......
d080 0a 60 0c 00 4f 00 00 00 2a 60 0c 00 3d 00 00 00 7a 60 0c 00 08 00 00 00 b8 60 0c 00 0e 00 00 00 .`..O...*`..=...z`.......`......
d0a0 c1 60 0c 00 84 01 00 00 d0 60 0c 00 8c 00 00 00 55 62 0c 00 11 00 00 00 e2 62 0c 00 0e 01 00 00 .`.......`......Ub.......b......
d0c0 f4 62 0c 00 3a 00 00 00 03 64 0c 00 09 00 00 00 3e 64 0c 00 38 00 00 00 48 64 0c 00 bd 00 00 00 .b..:....d......>d..8...Hd......
d0e0 81 64 0c 00 30 00 00 00 3f 65 0c 00 31 00 00 00 70 65 0c 00 24 00 00 00 a2 65 0c 00 23 00 00 00 .d..0...?e..1...pe..$....e..#...
d100 c7 65 0c 00 20 00 00 00 eb 65 0c 00 21 00 00 00 0c 66 0c 00 3a 00 00 00 2e 66 0c 00 1f 00 00 00 .e.......e..!....f..:....f......
d120 69 66 0c 00 32 00 00 00 89 66 0c 00 26 00 00 00 bc 66 0c 00 13 00 00 00 e3 66 0c 00 41 00 00 00 if..2....f..&....f.......f..A...
d140 f7 66 0c 00 a0 00 00 00 39 67 0c 00 3e 00 00 00 da 67 0c 00 1f 00 00 00 19 68 0c 00 ce 00 00 00 .f......9g..>....g.......h......
d160 39 68 0c 00 4c 01 00 00 08 69 0c 00 36 01 00 00 55 6a 0c 00 21 00 00 00 8c 6b 0c 00 1e 00 00 00 9h..L....i..6...Uj..!....k......
d180 ae 6b 0c 00 0e 00 00 00 cd 6b 0c 00 03 00 00 00 dc 6b 0c 00 39 00 00 00 e0 6b 0c 00 2f 00 00 00 .k.......k.......k..9....k../...
d1a0 1a 6c 0c 00 b8 00 00 00 4a 6c 0c 00 24 00 00 00 03 6d 0c 00 49 00 00 00 28 6d 0c 00 03 00 00 00 .l......Jl..$....m..I...(m......
d1c0 72 6d 0c 00 24 00 00 00 76 6d 0c 00 03 00 00 00 9b 6d 0c 00 06 00 00 00 9f 6d 0c 00 0c 00 00 00 rm..$...vm.......m.......m......
d1e0 a6 6d 0c 00 18 00 00 00 b3 6d 0c 00 15 00 00 00 cc 6d 0c 00 22 00 00 00 e2 6d 0c 00 4c 00 00 00 .m.......m.......m.."....m..L...
d200 05 6e 0c 00 45 00 00 00 52 6e 0c 00 98 00 00 00 98 6e 0c 00 15 00 00 00 31 6f 0c 00 53 01 00 00 .n..E...Rn.......n......1o..S...
d220 47 6f 0c 00 20 00 00 00 9b 70 0c 00 03 00 00 00 bc 70 0c 00 21 00 00 00 c0 70 0c 00 21 00 00 00 Go.......p.......p..!....p..!...
d240 e2 70 0c 00 04 00 00 00 04 71 0c 00 15 00 00 00 09 71 0c 00 e1 00 00 00 1f 71 0c 00 08 00 00 00 .p.......q.......q.......q......
d260 01 72 0c 00 0d 00 00 00 0a 72 0c 00 c3 00 00 00 18 72 0c 00 20 00 00 00 dc 72 0c 00 21 00 00 00 .r.......r.......r.......r..!...
d280 fd 72 0c 00 0c 00 00 00 1f 73 0c 00 0a 00 00 00 2c 73 0c 00 72 00 00 00 37 73 0c 00 dc 00 00 00 .r.......s......,s..r...7s......
d2a0 aa 73 0c 00 0e 00 00 00 87 74 0c 00 4f 00 00 00 96 74 0c 00 6a 00 00 00 e6 74 0c 00 50 00 00 00 .s.......t..O....t..j....t..P...
d2c0 51 75 0c 00 0e 00 00 00 a2 75 0c 00 0b 00 00 00 b1 75 0c 00 1f 00 00 00 bd 75 0c 00 41 00 00 00 Qu.......u.......u.......u..A...
d2e0 dd 75 0c 00 13 04 00 00 1f 76 0c 00 87 00 00 00 33 7a 0c 00 25 00 00 00 bb 7a 0c 00 16 00 00 00 .u.......v......3z..%....z......
d300 e1 7a 0c 00 2f 01 00 00 f8 7a 0c 00 96 00 00 00 28 7c 0c 00 1e 00 00 00 bf 7c 0c 00 1c 00 00 00 .z../....z......(|.......|......
d320 de 7c 0c 00 ad 01 00 00 fb 7c 0c 00 45 00 00 00 a9 7e 0c 00 16 00 00 00 ef 7e 0c 00 35 00 00 00 .|.......|..E....~.......~..5...
d340 06 7f 0c 00 3b 00 00 00 3c 7f 0c 00 4a 00 00 00 78 7f 0c 00 54 00 00 00 c3 7f 0c 00 73 00 00 00 ....;...<...J...x...T.......s...
d360 18 80 0c 00 4c 00 00 00 8c 80 0c 00 0d 00 00 00 d9 80 0c 00 23 00 00 00 e7 80 0c 00 23 00 00 00 ....L...............#.......#...
d380 0b 81 0c 00 21 00 00 00 2f 81 0c 00 15 00 00 00 51 81 0c 00 0b 00 00 00 67 81 0c 00 0a 00 00 00 ....!.../.......Q.......g.......
d3a0 73 81 0c 00 1e 00 00 00 7e 81 0c 00 0b 00 00 00 9d 81 0c 00 1f 00 00 00 a9 81 0c 00 15 00 00 00 s.......~.......................
d3c0 c9 81 0c 00 4e 00 00 00 df 81 0c 00 0b 00 00 00 2e 82 0c 00 3d 00 00 00 3a 82 0c 00 25 00 00 00 ....N...............=...:...%...
d3e0 78 82 0c 00 29 00 00 00 9e 82 0c 00 11 00 00 00 c8 82 0c 00 76 00 00 00 da 82 0c 00 43 00 00 00 x...)...............v.......C...
d400 51 83 0c 00 6b 00 00 00 95 83 0c 00 0c 00 00 00 01 84 0c 00 20 00 00 00 0e 84 0c 00 0d 00 00 00 Q...k...........................
d420 2f 84 0c 00 05 00 00 00 3d 84 0c 00 0d 00 00 00 43 84 0c 00 0e 00 00 00 51 84 0c 00 81 00 00 00 /.......=.......C.......Q.......
d440 60 84 0c 00 07 00 00 00 e2 84 0c 00 1a 00 00 00 ea 84 0c 00 27 00 00 00 05 85 0c 00 19 00 00 00 `...................'...........
d460 2d 85 0c 00 17 00 00 00 47 85 0c 00 1f 00 00 00 5f 85 0c 00 6d 00 00 00 7f 85 0c 00 58 00 00 00 -.......G......._...m.......X...
d480 ed 85 0c 00 0c 00 00 00 46 86 0c 00 0b 00 00 00 53 86 0c 00 10 00 00 00 5f 86 0c 00 3d 00 00 00 ........F.......S......._...=...
d4a0 70 86 0c 00 39 00 00 00 ae 86 0c 00 40 00 00 00 e8 86 0c 00 0d 00 00 00 29 87 0c 00 0b 00 00 00 p...9.......@...........).......
d4c0 37 87 0c 00 1f 00 00 00 43 87 0c 00 0f 00 00 00 63 87 0c 00 0f 00 00 00 73 87 0c 00 1d 00 00 00 7.......C.......c.......s.......
d4e0 83 87 0c 00 09 00 00 00 a1 87 0c 00 10 00 00 00 ab 87 0c 00 14 00 00 00 bc 87 0c 00 1d 00 00 00 ................................
d500 d1 87 0c 00 0f 00 00 00 ef 87 0c 00 1d 00 00 00 ff 87 0c 00 17 00 00 00 1d 88 0c 00 d0 01 00 00 ................................
d520 35 88 0c 00 2e 00 00 00 06 8a 0c 00 7d 00 00 00 35 8a 0c 00 c1 00 00 00 b3 8a 0c 00 0c 00 00 00 5...........}...5...............
d540 75 8b 0c 00 13 00 00 00 82 8b 0c 00 15 00 00 00 96 8b 0c 00 0f 00 00 00 ac 8b 0c 00 67 00 00 00 u...........................g...
d560 bc 8b 0c 00 56 00 00 00 24 8c 0c 00 11 00 00 00 7b 8c 0c 00 c1 00 00 00 8d 8c 0c 00 59 00 00 00 ....V...$.......{...........Y...
d580 4f 8d 0c 00 c6 00 00 00 a9 8d 0c 00 07 00 00 00 70 8e 0c 00 07 00 00 00 78 8e 0c 00 35 00 00 00 O...............p.......x...5...
d5a0 80 8e 0c 00 69 00 00 00 b6 8e 0c 00 6c 00 00 00 20 8f 0c 00 7c 00 00 00 8d 8f 0c 00 69 00 00 00 ....i.......l.......|.......i...
d5c0 0a 90 0c 00 0b 00 00 00 74 90 0c 00 09 00 00 00 80 90 0c 00 11 00 00 00 8a 90 0c 00 05 00 00 00 ........t.......................
d5e0 9c 90 0c 00 ad 00 00 00 a2 90 0c 00 4c 00 00 00 50 91 0c 00 12 00 00 00 9d 91 0c 00 04 00 00 00 ............L...P...............
d600 b0 91 0c 00 06 00 00 00 b5 91 0c 00 04 00 00 00 bc 91 0c 00 0f 00 00 00 c1 91 0c 00 16 00 00 00 ................................
d620 d1 91 0c 00 d7 00 00 00 e8 91 0c 00 fd 00 00 00 c0 92 0c 00 65 01 00 00 be 93 0c 00 06 00 00 00 ....................e...........
d640 24 95 0c 00 f4 00 00 00 2b 95 0c 00 00 01 00 00 20 96 0c 00 06 00 00 00 21 97 0c 00 0b 02 00 00 $.......+...............!.......
d660 28 97 0c 00 e2 01 00 00 34 99 0c 00 03 00 00 00 17 9b 0c 00 27 00 00 00 1b 9b 0c 00 18 00 00 00 (.......4...........'...........
d680 43 9b 0c 00 0a 00 00 00 5c 9b 0c 00 7b 01 00 00 67 9b 0c 00 40 00 00 00 e3 9c 0c 00 a9 01 00 00 C.......\...{...g...@...........
d6a0 24 9d 0c 00 30 00 00 00 ce 9e 0c 00 10 00 00 00 ff 9e 0c 00 1b 00 00 00 10 9f 0c 00 2e 00 00 00 $...0...........................
d6c0 2c 9f 0c 00 0b 00 00 00 5b 9f 0c 00 13 00 00 00 67 9f 0c 00 0b 00 00 00 7b 9f 0c 00 2e 00 00 00 ,.......[.......g.......{.......
d6e0 87 9f 0c 00 46 00 00 00 b6 9f 0c 00 0d 00 00 00 fd 9f 0c 00 0b 00 00 00 0b a0 0c 00 58 01 00 00 ....F.......................X...
d700 17 a0 0c 00 88 00 00 00 70 a1 0c 00 45 00 00 00 f9 a1 0c 00 29 00 00 00 3f a2 0c 00 96 00 00 00 ........p...E.......)...?.......
d720 69 a2 0c 00 10 00 00 00 00 a3 0c 00 09 00 00 00 11 a3 0c 00 a8 00 00 00 1b a3 0c 00 3a 00 00 00 i...........................:...
d740 c4 a3 0c 00 08 00 00 00 ff a3 0c 00 20 00 00 00 08 a4 0c 00 4b 00 00 00 29 a4 0c 00 0f 00 00 00 ....................K...).......
d760 75 a4 0c 00 26 01 00 00 85 a4 0c 00 5b 01 00 00 ac a5 0c 00 87 00 00 00 08 a7 0c 00 86 00 00 00 u...&.......[...................
d780 90 a7 0c 00 ce 01 00 00 17 a8 0c 00 51 00 00 00 e6 a9 0c 00 f2 00 00 00 38 aa 0c 00 0e 00 00 00 ............Q...........8.......
d7a0 2b ab 0c 00 34 00 00 00 3a ab 0c 00 36 00 00 00 6f ab 0c 00 bd 00 00 00 a6 ab 0c 00 7e 00 00 00 +...4...:...6...o...........~...
d7c0 64 ac 0c 00 0e 00 00 00 e3 ac 0c 00 dd 00 00 00 f2 ac 0c 00 06 00 00 00 d0 ad 0c 00 12 00 00 00 d...............................
d7e0 d7 ad 0c 00 14 00 00 00 ea ad 0c 00 0b 00 00 00 ff ad 0c 00 14 00 00 00 0b ae 0c 00 42 00 00 00 ............................B...
d800 20 ae 0c 00 07 00 00 00 63 ae 0c 00 07 00 00 00 6b ae 0c 00 c7 00 00 00 73 ae 0c 00 29 00 00 00 ........c.......k.......s...)...
d820 3b af 0c 00 28 00 00 00 65 af 0c 00 23 00 00 00 8e af 0c 00 14 00 00 00 b2 af 0c 00 20 00 00 00 ;...(...e...#...................
d840 c7 af 0c 00 18 00 00 00 e8 af 0c 00 28 00 00 00 01 b0 0c 00 1d 00 00 00 2a b0 0c 00 29 00 00 00 ............(...........*...)...
d860 48 b0 0c 00 1e 00 00 00 72 b0 0c 00 30 00 00 00 91 b0 0c 00 4b 00 00 00 c2 b0 0c 00 6e 00 00 00 H.......r...0.......K.......n...
d880 0e b1 0c 00 2d 00 00 00 7d b1 0c 00 35 00 00 00 ab b1 0c 00 16 00 00 00 e1 b1 0c 00 1c 00 00 00 ....-...}...5...................
d8a0 f8 b1 0c 00 1b 00 00 00 15 b2 0c 00 35 00 00 00 31 b2 0c 00 97 00 00 00 67 b2 0c 00 4e 00 00 00 ............5...1.......g...N...
d8c0 ff b2 0c 00 1d 00 00 00 4e b3 0c 00 4c 00 00 00 6c b3 0c 00 17 00 00 00 b9 b3 0c 00 1f 00 00 00 ........N...L...l...............
d8e0 d1 b3 0c 00 1b 00 00 00 f1 b3 0c 00 24 00 00 00 0d b4 0c 00 31 00 00 00 32 b4 0c 00 4a 00 00 00 ............$.......1...2...J...
d900 64 b4 0c 00 5a 00 00 00 af b4 0c 00 2a 00 00 00 0a b5 0c 00 3f 00 00 00 35 b5 0c 00 47 00 00 00 d...Z.......*.......?...5...G...
d920 75 b5 0c 00 28 00 00 00 bd b5 0c 00 2a 00 00 00 e6 b5 0c 00 2d 00 00 00 11 b6 0c 00 30 00 00 00 u...(.......*.......-.......0...
d940 3f b6 0c 00 2d 00 00 00 70 b6 0c 00 2c 00 00 00 9e b6 0c 00 19 00 00 00 cb b6 0c 00 29 00 00 00 ?...-...p...,...............)...
d960 e5 b6 0c 00 30 00 00 00 0f b7 0c 00 24 00 00 00 40 b7 0c 00 2b 00 00 00 65 b7 0c 00 29 00 00 00 ....0.......$...@...+...e...)...
d980 91 b7 0c 00 35 00 00 00 bb b7 0c 00 2a 00 00 00 f1 b7 0c 00 2b 00 00 00 1c b8 0c 00 55 00 00 00 ....5.......*.......+.......U...
d9a0 48 b8 0c 00 3c 00 00 00 9e b8 0c 00 90 00 00 00 db b8 0c 00 1a 00 00 00 6c b9 0c 00 4c 00 00 00 H...<...................l...L...
d9c0 87 b9 0c 00 1f 00 00 00 d4 b9 0c 00 71 00 00 00 f4 b9 0c 00 6b 00 00 00 66 ba 0c 00 5b 00 00 00 ............q.......k...f...[...
d9e0 d2 ba 0c 00 2c 00 00 00 2e bb 0c 00 4e 00 00 00 5b bb 0c 00 2a 00 00 00 aa bb 0c 00 a0 00 00 00 ....,.......N...[...*...........
da00 d5 bb 0c 00 65 00 00 00 76 bc 0c 00 27 01 00 00 dc bc 0c 00 d0 00 00 00 04 be 0c 00 d8 00 00 00 ....e...v...'...................
da20 d5 be 0c 00 3f 00 00 00 ae bf 0c 00 38 00 00 00 ee bf 0c 00 46 00 00 00 27 c0 0c 00 53 00 00 00 ....?.......8.......F...'...S...
da40 6e c0 0c 00 45 00 00 00 c2 c0 0c 00 26 01 00 00 08 c1 0c 00 f1 00 00 00 2f c2 0c 00 48 00 00 00 n...E.......&.........../...H...
da60 21 c3 0c 00 49 00 00 00 6a c3 0c 00 d0 00 00 00 b4 c3 0c 00 16 00 00 00 85 c4 0c 00 60 00 00 00 !...I...j...................`...
da80 9c c4 0c 00 50 00 00 00 fd c4 0c 00 27 00 00 00 4e c5 0c 00 18 00 00 00 76 c5 0c 00 49 00 00 00 ....P.......'...N.......v...I...
daa0 8f c5 0c 00 52 00 00 00 d9 c5 0c 00 58 00 00 00 2c c6 0c 00 3d 00 00 00 85 c6 0c 00 25 00 00 00 ....R.......X...,...=.......%...
dac0 c3 c6 0c 00 26 00 00 00 e9 c6 0c 00 2a 00 00 00 10 c7 0c 00 23 00 00 00 3b c7 0c 00 47 00 00 00 ....&.......*.......#...;...G...
dae0 5f c7 0c 00 aa 00 00 00 a7 c7 0c 00 f4 00 00 00 52 c8 0c 00 44 00 00 00 47 c9 0c 00 61 00 00 00 _...............R...D...G...a...
db00 8c c9 0c 00 54 00 00 00 ee c9 0c 00 3c 00 00 00 43 ca 0c 00 6d 00 00 00 80 ca 0c 00 6a 00 00 00 ....T.......<...C...m.......j...
db20 ee ca 0c 00 43 00 00 00 59 cb 0c 00 5c 00 00 00 9d cb 0c 00 a4 00 00 00 fa cb 0c 00 a8 00 00 00 ....C...Y...\...................
db40 9f cc 0c 00 e8 00 00 00 48 cd 0c 00 ec 00 00 00 31 ce 0c 00 34 00 00 00 1e cf 0c 00 23 00 00 00 ........H.......1...4.......#...
db60 53 cf 0c 00 55 00 00 00 77 cf 0c 00 66 00 00 00 cd cf 0c 00 7b 00 00 00 34 d0 0c 00 41 00 00 00 S...U...w...f.......{...4...A...
db80 b0 d0 0c 00 42 00 00 00 f2 d0 0c 00 41 00 00 00 35 d1 0c 00 56 00 00 00 77 d1 0c 00 35 00 00 00 ....B.......A...5...V...w...5...
dba0 ce d1 0c 00 2b 00 00 00 04 d2 0c 00 2f 00 00 00 30 d2 0c 00 63 00 00 00 60 d2 0c 00 56 00 00 00 ....+......./...0...c...`...V...
dbc0 c4 d2 0c 00 4d 00 00 00 1b d3 0c 00 34 00 00 00 69 d3 0c 00 79 01 00 00 9e d3 0c 00 df 00 00 00 ....M.......4...i...y...........
dbe0 18 d5 0c 00 f0 00 00 00 f8 d5 0c 00 54 00 00 00 e9 d6 0c 00 32 00 00 00 3e d7 0c 00 0c 01 00 00 ............T.......2...>.......
dc00 71 d7 0c 00 26 01 00 00 7e d8 0c 00 4a 00 00 00 a5 d9 0c 00 1a 00 00 00 f0 d9 0c 00 2f 00 00 00 q...&...~...J.............../...
dc20 0b da 0c 00 a4 00 00 00 3b da 0c 00 2a 00 00 00 e0 da 0c 00 2d 00 00 00 0b db 0c 00 af 00 00 00 ........;...*.......-...........
dc40 39 db 0c 00 ce 00 00 00 e9 db 0c 00 53 00 00 00 b8 dc 0c 00 45 00 00 00 0c dd 0c 00 34 00 00 00 9...........S.......E.......4...
dc60 52 dd 0c 00 7a 00 00 00 87 dd 0c 00 32 00 00 00 02 de 0c 00 27 00 00 00 35 de 0c 00 27 00 00 00 R...z.......2.......'...5...'...
dc80 5d de 0c 00 5b 00 00 00 85 de 0c 00 78 00 00 00 e1 de 0c 00 5f 00 00 00 5a df 0c 00 1b 00 00 00 ]...[.......x......._...Z.......
dca0 ba df 0c 00 0c 00 00 00 d6 df 0c 00 b4 01 00 00 e3 df 0c 00 11 00 00 00 98 e1 0c 00 12 00 00 00 ................................
dcc0 aa e1 0c 00 ed 00 00 00 bd e1 0c 00 17 00 00 00 ab e2 0c 00 18 00 00 00 c3 e2 0c 00 12 00 00 00 ................................
dce0 dc e2 0c 00 2c 00 00 00 ef e2 0c 00 75 00 00 00 1c e3 0c 00 41 00 00 00 92 e3 0c 00 41 00 00 00 ....,.......u.......A.......A...
dd00 d4 e3 0c 00 9f 00 00 00 16 e4 0c 00 a1 00 00 00 b6 e4 0c 00 7f 00 00 00 58 e5 0c 00 77 00 00 00 ........................X...w...
dd20 d8 e5 0c 00 08 00 00 00 50 e6 0c 00 0e 00 00 00 59 e6 0c 00 06 00 00 00 68 e6 0c 00 15 00 00 00 ........P.......Y.......h.......
dd40 6f e6 0c 00 27 00 00 00 85 e6 0c 00 ee 00 00 00 ad e6 0c 00 eb 00 00 00 9c e7 0c 00 04 00 00 00 o...'...........................
dd60 88 e8 0c 00 20 00 00 00 8d e8 0c 00 22 00 00 00 ae e8 0c 00 11 00 00 00 d1 e8 0c 00 3a 00 00 00 ............"...............:...
dd80 e3 e8 0c 00 88 00 00 00 1e e9 0c 00 16 00 00 00 a7 e9 0c 00 16 00 00 00 be e9 0c 00 18 00 00 00 ................................
dda0 d5 e9 0c 00 26 00 00 00 ee e9 0c 00 1a 00 00 00 15 ea 0c 00 27 00 00 00 30 ea 0c 00 23 00 00 00 ....&...............'...0...#...
ddc0 58 ea 0c 00 17 00 00 00 7c ea 0c 00 21 00 00 00 94 ea 0c 00 28 00 00 00 b6 ea 0c 00 49 00 00 00 X.......|...!.......(.......I...
dde0 df ea 0c 00 44 00 00 00 29 eb 0c 00 25 00 00 00 6e eb 0c 00 12 00 00 00 94 eb 0c 00 3a 00 00 00 ....D...)...%...n...........:...
de00 a7 eb 0c 00 32 00 00 00 e2 eb 0c 00 3f 00 00 00 15 ec 0c 00 a2 00 00 00 55 ec 0c 00 21 00 00 00 ....2.......?...........U...!...
de20 f8 ec 0c 00 0d 00 00 00 1a ed 0c 00 4a 00 00 00 28 ed 0c 00 2e 00 00 00 73 ed 0c 00 2e 00 00 00 ............J...(.......s.......
de40 a2 ed 0c 00 2e 00 00 00 d1 ed 0c 00 1f 00 00 00 00 ee 0c 00 41 00 00 00 20 ee 0c 00 3c 00 00 00 ....................A.......<...
de60 62 ee 0c 00 5b 00 00 00 9f ee 0c 00 30 00 00 00 fb ee 0c 00 3f 00 00 00 2c ef 0c 00 38 00 00 00 b...[.......0.......?...,...8...
de80 6c ef 0c 00 52 00 00 00 a5 ef 0c 00 39 00 00 00 f8 ef 0c 00 3b 00 00 00 32 f0 0c 00 4a 00 00 00 l...R.......9.......;...2...J...
dea0 6e f0 0c 00 2d 00 00 00 b9 f0 0c 00 20 00 00 00 e7 f0 0c 00 29 00 00 00 08 f1 0c 00 2b 00 00 00 n...-...............).......+...
dec0 32 f1 0c 00 38 00 00 00 5e f1 0c 00 3a 00 00 00 97 f1 0c 00 3a 00 00 00 d2 f1 0c 00 30 00 00 00 2...8...^...:.......:.......0...
dee0 0d f2 0c 00 27 00 00 00 3e f2 0c 00 8d 00 00 00 66 f2 0c 00 8d 00 00 00 f4 f2 0c 00 2f 00 00 00 ....'...>.......f.........../...
df00 82 f3 0c 00 2a 00 00 00 b2 f3 0c 00 19 00 00 00 dd f3 0c 00 23 00 00 00 f7 f3 0c 00 37 00 00 00 ....*...............#.......7...
df20 1b f4 0c 00 20 00 00 00 53 f4 0c 00 1c 00 00 00 74 f4 0c 00 30 00 00 00 91 f4 0c 00 27 00 00 00 ........S.......t...0.......'...
df40 c2 f4 0c 00 20 00 00 00 ea f4 0c 00 25 00 00 00 0b f5 0c 00 0e 00 00 00 31 f5 0c 00 40 00 00 00 ............%...........1...@...
df60 40 f5 0c 00 23 00 00 00 81 f5 0c 00 24 00 00 00 a5 f5 0c 00 07 00 00 00 ca f5 0c 00 07 00 00 00 @...#.......$...................
df80 d2 f5 0c 00 33 00 00 00 da f5 0c 00 33 00 00 00 0e f6 0c 00 33 00 00 00 42 f6 0c 00 33 00 00 00 ....3.......3.......3...B...3...
dfa0 76 f6 0c 00 40 00 00 00 aa f6 0c 00 51 00 00 00 eb f6 0c 00 4f 00 00 00 3d f7 0c 00 3d 00 00 00 v...@.......Q.......O...=...=...
dfc0 8d f7 0c 00 64 00 00 00 cb f7 0c 00 6f 00 00 00 30 f8 0c 00 cd 00 00 00 a0 f8 0c 00 82 00 00 00 ....d.......o...0...............
dfe0 6e f9 0c 00 c3 00 00 00 f1 f9 0c 00 19 00 00 00 b5 fa 0c 00 10 00 00 00 cf fa 0c 00 0c 00 00 00 n...............................
e000 e0 fa 0c 00 ac 00 00 00 ed fa 0c 00 e2 00 00 00 9a fb 0c 00 c3 00 00 00 7d fc 0c 00 95 00 00 00 ........................}.......
e020 41 fd 0c 00 0a 00 00 00 d7 fd 0c 00 21 01 00 00 e2 fd 0c 00 d8 00 00 00 04 ff 0c 00 8c 00 00 00 A...........!...................
e040 dd ff 0c 00 f8 00 00 00 6a 00 0d 00 49 00 00 00 63 01 0d 00 93 00 00 00 ad 01 0d 00 80 00 00 00 ........j...I...c...............
e060 41 02 0d 00 79 00 00 00 c2 02 0d 00 79 00 00 00 3c 03 0d 00 53 01 00 00 b6 03 0d 00 7f 00 00 00 A...y.......y...<...S...........
e080 0a 05 0d 00 a9 00 00 00 8a 05 0d 00 b6 00 00 00 34 06 0d 00 83 00 00 00 eb 06 0d 00 86 00 00 00 ................4...............
e0a0 6f 07 0d 00 0e 00 00 00 f6 07 0d 00 5d 00 00 00 05 08 0d 00 36 00 00 00 63 08 0d 00 10 00 00 00 o...........].......6...c.......
e0c0 9a 08 0d 00 0d 00 00 00 ab 08 0d 00 45 00 00 00 b9 08 0d 00 45 00 00 00 ff 08 0d 00 19 00 00 00 ............E.......E...........
e0e0 45 09 0d 00 1c 00 00 00 5f 09 0d 00 45 00 00 00 7c 09 0d 00 50 00 00 00 c2 09 0d 00 65 00 00 00 E......._...E...|...P.......e...
e100 13 0a 0d 00 2f 00 00 00 79 0a 0d 00 60 00 00 00 a9 0a 0d 00 55 00 00 00 0a 0b 0d 00 48 00 00 00 ..../...y...`.......U.......H...
e120 60 0b 0d 00 75 00 00 00 a9 0b 0d 00 77 00 00 00 1f 0c 0d 00 e2 00 00 00 97 0c 0d 00 53 00 00 00 `...u.......w...............S...
e140 7a 0d 0d 00 8b 00 00 00 ce 0d 0d 00 56 00 00 00 5a 0e 0d 00 d2 00 00 00 b1 0e 0d 00 36 00 00 00 z...........V...Z...........6...
e160 84 0f 0d 00 ce 00 00 00 bb 0f 0d 00 c1 00 00 00 8a 10 0d 00 38 00 00 00 4c 11 0d 00 57 00 00 00 ....................8...L...W...
e180 85 11 0d 00 bd 00 00 00 dd 11 0d 00 85 00 00 00 9b 12 0d 00 4f 00 00 00 21 13 0d 00 ba 01 00 00 ....................O...!.......
e1a0 71 13 0d 00 b6 00 00 00 2c 15 0d 00 63 00 00 00 e3 15 0d 00 4c 00 00 00 47 16 0d 00 d5 00 00 00 q.......,...c.......L...G.......
e1c0 94 16 0d 00 66 00 00 00 6a 17 0d 00 45 01 00 00 d1 17 0d 00 57 00 00 00 17 19 0d 00 a4 00 00 00 ....f...j...E.......W...........
e1e0 6f 19 0d 00 65 00 00 00 14 1a 0d 00 c0 01 00 00 7a 1a 0d 00 72 00 00 00 3b 1c 0d 00 52 00 00 00 o...e...........z...r...;...R...
e200 ae 1c 0d 00 81 00 00 00 01 1d 0d 00 75 00 00 00 83 1d 0d 00 30 00 00 00 f9 1d 0d 00 31 00 00 00 ............u.......0.......1...
e220 2a 1e 0d 00 50 00 00 00 5c 1e 0d 00 36 00 00 00 ad 1e 0d 00 50 01 00 00 e4 1e 0d 00 69 00 00 00 *...P...\...6.......P.......i...
e240 35 20 0d 00 4a 00 00 00 9f 20 0d 00 57 00 00 00 ea 20 0d 00 6d 00 00 00 42 21 0d 00 64 00 00 00 5...J.......W.......m...B!..d...
e260 b0 21 0d 00 64 00 00 00 15 22 0d 00 99 00 00 00 7a 22 0d 00 26 00 00 00 14 23 0d 00 ad 00 00 00 .!..d...."......z"..&....#......
e280 3b 23 0d 00 81 00 00 00 e9 23 0d 00 33 00 00 00 6b 24 0d 00 c0 00 00 00 9f 24 0d 00 90 00 00 00 ;#.......#..3...k$.......$......
e2a0 60 25 0d 00 a2 00 00 00 f1 25 0d 00 83 00 00 00 94 26 0d 00 41 00 00 00 18 27 0d 00 3a 00 00 00 `%.......%.......&..A....'..:...
e2c0 5a 27 0d 00 65 00 00 00 95 27 0d 00 06 00 00 00 fb 27 0d 00 05 00 00 00 02 28 0d 00 e3 01 00 00 Z'..e....'.......'.......(......
e2e0 08 28 0d 00 3d 00 00 00 ec 29 0d 00 4b 02 00 00 2a 2a 0d 00 6d 00 00 00 76 2c 0d 00 a8 00 00 00 .(..=....)..K...**..m...v,......
e300 e4 2c 0d 00 bf 00 00 00 8d 2d 0d 00 b2 00 00 00 4d 2e 0d 00 06 00 00 00 00 2f 0d 00 4b 01 00 00 .,.......-......M......../..K...
e320 07 2f 0d 00 4c 01 00 00 53 30 0d 00 17 00 00 00 a0 31 0d 00 0b 00 00 00 b8 31 0d 00 0d 00 00 00 ./..L...S0.......1.......1......
e340 c4 31 0d 00 55 00 00 00 d2 31 0d 00 0f 00 00 00 28 32 0d 00 0f 00 00 00 38 32 0d 00 5c 00 00 00 .1..U....1......(2......82..\...
e360 48 32 0d 00 ff 02 00 00 a5 32 0d 00 b1 00 00 00 a5 35 0d 00 37 00 00 00 57 36 0d 00 06 00 00 00 H2.......2.......5..7...W6......
e380 8f 36 0d 00 12 00 00 00 96 36 0d 00 9a 00 00 00 a9 36 0d 00 08 00 00 00 44 37 0d 00 38 00 00 00 .6.......6.......6......D7..8...
e3a0 4d 37 0d 00 11 00 00 00 86 37 0d 00 1c 00 00 00 98 37 0d 00 1a 00 00 00 b5 37 0d 00 49 00 00 00 M7.......7.......7.......7..I...
e3c0 d0 37 0d 00 1e 00 00 00 1a 38 0d 00 2f 00 00 00 39 38 0d 00 73 00 00 00 69 38 0d 00 ae 00 00 00 .7.......8../...98..s...i8......
e3e0 dd 38 0d 00 af 00 00 00 8c 39 0d 00 d0 00 00 00 3c 3a 0d 00 0b 00 00 00 0d 3b 0d 00 08 00 00 00 .8.......9......<:.......;......
e400 19 3b 0d 00 14 00 00 00 22 3b 0d 00 4a 00 00 00 37 3b 0d 00 60 00 00 00 82 3b 0d 00 06 00 00 00 .;......";..J...7;..`....;......
e420 e3 3b 0d 00 06 00 00 00 ea 3b 0d 00 da 00 00 00 f1 3b 0d 00 98 00 00 00 cc 3c 0d 00 bc 00 00 00 .;.......;.......;.......<......
e440 65 3d 0d 00 06 00 00 00 22 3e 0d 00 0a 00 00 00 29 3e 0d 00 14 00 00 00 34 3e 0d 00 1b 00 00 00 e=......">......)>......4>......
e460 49 3e 0d 00 0c 00 00 00 65 3e 0d 00 2e 00 00 00 72 3e 0d 00 1d 00 00 00 a1 3e 0d 00 0e 00 00 00 I>......e>......r>.......>......
e480 bf 3e 0d 00 ff 01 00 00 ce 3e 0d 00 26 00 00 00 ce 40 0d 00 0e 00 00 00 f5 40 0d 00 21 00 00 00 .>.......>..&....@.......@..!...
e4a0 04 41 0d 00 98 00 00 00 26 41 0d 00 07 00 00 00 bf 41 0d 00 03 00 00 00 c7 41 0d 00 91 00 00 00 .A......&A.......A.......A......
e4c0 cb 41 0d 00 0b 00 00 00 5d 42 0d 00 6a 00 00 00 69 42 0d 00 0e 00 00 00 d4 42 0d 00 08 00 00 00 .A......]B..j...iB.......B......
e4e0 e3 42 0d 00 2b 00 00 00 ec 42 0d 00 29 00 00 00 18 43 0d 00 35 00 00 00 42 43 0d 00 7b 00 00 00 .B..+....B..)....C..5...BC..{...
e500 78 43 0d 00 56 00 00 00 f4 43 0d 00 25 00 00 00 4b 44 0d 00 3a 00 00 00 71 44 0d 00 3a 00 00 00 xC..V....C..%...KD..:...qD..:...
e520 ac 44 0d 00 0d 00 00 00 e7 44 0d 00 64 00 00 00 f5 44 0d 00 64 00 00 00 5a 45 0d 00 67 00 00 00 .D.......D..d....D..d...ZE..g...
e540 bf 45 0d 00 67 00 00 00 27 46 0d 00 0c 00 00 00 8f 46 0d 00 16 00 00 00 9c 46 0d 00 44 01 00 00 .E..g...'F.......F.......F..D...
e560 b3 46 0d 00 41 00 00 00 f8 47 0d 00 47 00 00 00 3a 48 0d 00 d3 00 00 00 82 48 0d 00 3a 02 00 00 .F..A....G..G...:H.......H..:...
e580 56 49 0d 00 d7 00 00 00 91 4b 0d 00 93 00 00 00 69 4c 0d 00 4e 01 00 00 fd 4c 0d 00 30 00 00 00 VI.......K......iL..N....L..0...
e5a0 4c 4e 0d 00 c8 00 00 00 7d 4e 0d 00 ab 00 00 00 46 4f 0d 00 31 00 00 00 f2 4f 0d 00 68 01 00 00 LN......}N......FO..1....O..h...
e5c0 24 50 0d 00 39 00 00 00 8d 51 0d 00 3b 01 00 00 c7 51 0d 00 b2 00 00 00 03 53 0d 00 27 00 00 00 $P..9....Q..;....Q.......S..'...
e5e0 b6 53 0d 00 44 00 00 00 de 53 0d 00 d2 00 00 00 23 54 0d 00 73 00 00 00 f6 54 0d 00 d7 00 00 00 .S..D....S......#T..s....T......
e600 6a 55 0d 00 9f 00 00 00 42 56 0d 00 af 00 00 00 e2 56 0d 00 cc 00 00 00 92 57 0d 00 4f 00 00 00 jU......BV.......V.......W..O...
e620 5f 58 0d 00 3f 01 00 00 af 58 0d 00 c1 00 00 00 ef 59 0d 00 59 00 00 00 b1 5a 0d 00 21 01 00 00 _X..?....X.......Y..Y....Z..!...
e640 0b 5b 0d 00 29 01 00 00 2d 5c 0d 00 6f 00 00 00 57 5d 0d 00 8f 00 00 00 c7 5d 0d 00 8d 00 00 00 .[..)...-\..o...W].......]......
e660 57 5e 0d 00 6c 00 00 00 e5 5e 0d 00 3a 00 00 00 52 5f 0d 00 95 00 00 00 8d 5f 0d 00 68 00 00 00 W^..l....^..:...R_......._..h...
e680 23 60 0d 00 58 00 00 00 8c 60 0d 00 15 01 00 00 e5 60 0d 00 52 00 00 00 fb 61 0d 00 94 00 00 00 #`..X....`.......`..R....a......
e6a0 4e 62 0d 00 9e 00 00 00 e3 62 0d 00 79 00 00 00 82 63 0d 00 50 00 00 00 fc 63 0d 00 9e 00 00 00 Nb.......b..y....c..P....c......
e6c0 4d 64 0d 00 13 00 00 00 ec 64 0d 00 98 01 00 00 00 65 0d 00 2d 00 00 00 99 66 0d 00 39 00 00 00 Md.......d.......e..-....f..9...
e6e0 c7 66 0d 00 e0 00 00 00 01 67 0d 00 26 00 00 00 e2 67 0d 00 b5 00 00 00 09 68 0d 00 70 01 00 00 .f.......g..&....g.......h..p...
e700 bf 68 0d 00 1b 00 00 00 30 6a 0d 00 bb 00 00 00 4c 6a 0d 00 fd 00 00 00 08 6b 0d 00 85 00 00 00 .h......0j......Lj.......k......
e720 06 6c 0d 00 b5 00 00 00 8c 6c 0d 00 5b 00 00 00 42 6d 0d 00 83 00 00 00 9e 6d 0d 00 4b 00 00 00 .l.......l..[...Bm.......m..K...
e740 22 6e 0d 00 59 01 00 00 6e 6e 0d 00 27 00 00 00 c8 6f 0d 00 f8 00 00 00 f0 6f 0d 00 28 02 00 00 "n..Y...nn..'....o.......o..(...
e760 e9 70 0d 00 ff 00 00 00 12 73 0d 00 61 00 00 00 12 74 0d 00 5a 00 00 00 74 74 0d 00 a9 00 00 00 .p.......s..a....t..Z...tt......
e780 cf 74 0d 00 b6 00 00 00 79 75 0d 00 5e 00 00 00 30 76 0d 00 d3 00 00 00 8f 76 0d 00 24 00 00 00 .t......yu..^...0v.......v..$...
e7a0 63 77 0d 00 14 00 00 00 88 77 0d 00 bc 00 00 00 9d 77 0d 00 68 00 00 00 5a 78 0d 00 24 00 00 00 cw.......w.......w..h...Zx..$...
e7c0 c3 78 0d 00 bd 00 00 00 e8 78 0d 00 21 00 00 00 a6 79 0d 00 40 00 00 00 c8 79 0d 00 1a 00 00 00 .x.......x..!....y..@....y......
e7e0 09 7a 0d 00 45 00 00 00 24 7a 0d 00 17 01 00 00 6a 7a 0d 00 d2 01 00 00 82 7b 0d 00 a2 00 00 00 .z..E...$z......jz.......{......
e800 55 7d 0d 00 d1 00 00 00 f8 7d 0d 00 e4 00 00 00 ca 7e 0d 00 bf 00 00 00 af 7f 0d 00 dc 00 00 00 U}.......}.......~..............
e820 6f 80 0d 00 4e 01 00 00 4c 81 0d 00 45 00 00 00 9b 82 0d 00 b4 00 00 00 e1 82 0d 00 f9 00 00 00 o...N...L...E...................
e840 96 83 0d 00 c5 00 00 00 90 84 0d 00 27 00 00 00 56 85 0d 00 b7 00 00 00 7e 85 0d 00 ae 00 00 00 ............'...V.......~.......
e860 36 86 0d 00 52 00 00 00 e5 86 0d 00 ab 00 00 00 38 87 0d 00 c8 00 00 00 e4 87 0d 00 5b 00 00 00 6...R...........8...........[...
e880 ad 88 0d 00 ab 00 00 00 09 89 0d 00 30 00 00 00 b5 89 0d 00 68 00 00 00 e6 89 0d 00 33 00 00 00 ............0.......h.......3...
e8a0 4f 8a 0d 00 2d 00 00 00 83 8a 0d 00 4e 00 00 00 b1 8a 0d 00 70 00 00 00 00 8b 0d 00 6c 00 00 00 O...-.......N.......p.......l...
e8c0 71 8b 0d 00 c5 00 00 00 de 8b 0d 00 b7 00 00 00 a4 8c 0d 00 38 00 00 00 5c 8d 0d 00 dd 00 00 00 q...................8...\.......
e8e0 95 8d 0d 00 5f 01 00 00 73 8e 0d 00 dc 00 00 00 d3 8f 0d 00 c8 00 00 00 b0 90 0d 00 36 00 00 00 ...._...s...................6...
e900 79 91 0d 00 6e 00 00 00 b0 91 0d 00 60 00 00 00 1f 92 0d 00 b0 00 00 00 80 92 0d 00 6e 00 00 00 y...n.......`...............n...
e920 31 93 0d 00 6b 00 00 00 a0 93 0d 00 35 00 00 00 0c 94 0d 00 33 00 00 00 42 94 0d 00 f1 00 00 00 1...k.......5.......3...B.......
e940 76 94 0d 00 2b 00 00 00 68 95 0d 00 38 00 00 00 94 95 0d 00 3a 01 00 00 cd 95 0d 00 4b 00 00 00 v...+...h...8.......:.......K...
e960 08 97 0d 00 53 01 00 00 54 97 0d 00 92 01 00 00 a8 98 0d 00 a1 00 00 00 3b 9a 0d 00 28 00 00 00 ....S...T...............;...(...
e980 dd 9a 0d 00 35 01 00 00 06 9b 0d 00 9a 00 00 00 3c 9c 0d 00 10 01 00 00 d7 9c 0d 00 2b 00 00 00 ....5...........<...........+...
e9a0 e8 9d 0d 00 a6 00 00 00 14 9e 0d 00 2e 00 00 00 bb 9e 0d 00 3f 00 00 00 ea 9e 0d 00 ec 00 00 00 ....................?...........
e9c0 2a 9f 0d 00 ee 00 00 00 17 a0 0d 00 7c 00 00 00 06 a1 0d 00 9a 01 00 00 83 a1 0d 00 42 00 00 00 *...........|...............B...
e9e0 1e a3 0d 00 82 00 00 00 61 a3 0d 00 9b 00 00 00 e4 a3 0d 00 31 00 00 00 80 a4 0d 00 b4 00 00 00 ........a...........1...........
ea00 b2 a4 0d 00 5e 00 00 00 67 a5 0d 00 25 01 00 00 c6 a5 0d 00 42 00 00 00 ec a6 0d 00 5c 00 00 00 ....^...g...%.......B.......\...
ea20 2f a7 0d 00 56 00 00 00 8c a7 0d 00 fe 00 00 00 e3 a7 0d 00 79 00 00 00 e2 a8 0d 00 55 00 00 00 /...V...............y.......U...
ea40 5c a9 0d 00 cd 01 00 00 b2 a9 0d 00 3d 00 00 00 80 ab 0d 00 e8 01 00 00 be ab 0d 00 40 00 00 00 \...........=...............@...
ea60 a7 ad 0d 00 7f 00 00 00 e8 ad 0d 00 6c 00 00 00 68 ae 0d 00 6e 00 00 00 d5 ae 0d 00 e8 00 00 00 ............l...h...n...........
ea80 44 af 0d 00 a5 00 00 00 2d b0 0d 00 6b 00 00 00 d3 b0 0d 00 69 01 00 00 3f b1 0d 00 34 00 00 00 D.......-...k.......i...?...4...
eaa0 a9 b2 0d 00 79 00 00 00 de b2 0d 00 3d 00 00 00 58 b3 0d 00 54 00 00 00 96 b3 0d 00 4c 00 00 00 ....y.......=...X...T.......L...
eac0 eb b3 0d 00 bc 00 00 00 38 b4 0d 00 ea 00 00 00 f5 b4 0d 00 6d 00 00 00 e0 b5 0d 00 e6 00 00 00 ........8...........m...........
eae0 4e b6 0d 00 36 00 00 00 35 b7 0d 00 5b 00 00 00 6c b7 0d 00 6a 00 00 00 c8 b7 0d 00 82 00 00 00 N...6...5...[...l...j...........
eb00 33 b8 0d 00 73 00 00 00 b6 b8 0d 00 49 00 00 00 2a b9 0d 00 29 00 00 00 74 b9 0d 00 2a 01 00 00 3...s.......I...*...)...t...*...
eb20 9e b9 0d 00 47 00 00 00 c9 ba 0d 00 46 00 00 00 11 bb 0d 00 49 00 00 00 58 bb 0d 00 49 00 00 00 ....G.......F.......I...X...I...
eb40 a2 bb 0d 00 22 00 00 00 ec bb 0d 00 54 00 00 00 0f bc 0d 00 65 00 00 00 64 bc 0d 00 32 00 00 00 ....".......T.......e...d...2...
eb60 ca bc 0d 00 9d 00 00 00 fd bc 0d 00 2c 00 00 00 9b bd 0d 00 42 00 00 00 c8 bd 0d 00 2b 00 00 00 ............,.......B.......+...
eb80 0b be 0d 00 86 01 00 00 37 be 0d 00 c4 00 00 00 be bf 0d 00 c6 00 00 00 83 c0 0d 00 80 00 00 00 ........7.......................
eba0 4a c1 0d 00 49 01 00 00 cb c1 0d 00 90 00 00 00 15 c3 0d 00 38 00 00 00 a6 c3 0d 00 9f 00 00 00 J...I...............8...........
ebc0 df c3 0d 00 1c 01 00 00 7f c4 0d 00 d5 00 00 00 9c c5 0d 00 38 00 00 00 72 c6 0d 00 28 00 00 00 ....................8...r...(...
ebe0 ab c6 0d 00 5c 00 00 00 d4 c6 0d 00 29 00 00 00 31 c7 0d 00 71 00 00 00 5b c7 0d 00 41 00 00 00 ....\.......)...1...q...[...A...
ec00 cd c7 0d 00 0f 01 00 00 0f c8 0d 00 fc 00 00 00 1f c9 0d 00 89 00 00 00 1c ca 0d 00 25 00 00 00 ............................%...
ec20 a6 ca 0d 00 5f 00 00 00 cc ca 0d 00 ec 00 00 00 2c cb 0d 00 4e 00 00 00 19 cc 0d 00 84 00 00 00 ...._...........,...N...........
ec40 68 cc 0d 00 55 00 00 00 ed cc 0d 00 12 01 00 00 43 cd 0d 00 75 00 00 00 56 ce 0d 00 65 00 00 00 h...U...........C...u...V...e...
ec60 cc ce 0d 00 e2 00 00 00 32 cf 0d 00 29 00 00 00 15 d0 0d 00 a0 01 00 00 3f d0 0d 00 ff 00 00 00 ........2...)...........?.......
ec80 e0 d1 0d 00 db 00 00 00 e0 d2 0d 00 36 00 00 00 bc d3 0d 00 40 00 00 00 f3 d3 0d 00 40 00 00 00 ............6.......@.......@...
eca0 34 d4 0d 00 4d 00 00 00 75 d4 0d 00 92 00 00 00 c3 d4 0d 00 43 00 00 00 56 d5 0d 00 af 00 00 00 4...M...u...........C...V.......
ecc0 9a d5 0d 00 65 00 00 00 4a d6 0d 00 a8 00 00 00 b0 d6 0d 00 38 00 00 00 59 d7 0d 00 3e 01 00 00 ....e...J...........8...Y...>...
ece0 92 d7 0d 00 3c 00 00 00 d1 d8 0d 00 90 00 00 00 0e d9 0d 00 58 00 00 00 9f d9 0d 00 95 00 00 00 ....<...............X...........
ed00 f8 d9 0d 00 50 00 00 00 8e da 0d 00 64 00 00 00 df da 0d 00 50 00 00 00 44 db 0d 00 6d 00 00 00 ....P.......d.......P...D...m...
ed20 95 db 0d 00 3a 00 00 00 03 dc 0d 00 29 00 00 00 3e dc 0d 00 6d 00 00 00 68 dc 0d 00 c0 00 00 00 ....:.......)...>...m...h.......
ed40 d6 dc 0d 00 b8 01 00 00 97 dd 0d 00 51 00 00 00 50 df 0d 00 21 00 00 00 a2 df 0d 00 71 00 00 00 ............Q...P...!.......q...
ed60 c4 df 0d 00 24 00 00 00 36 e0 0d 00 bc 01 00 00 5b e0 0d 00 55 00 00 00 18 e2 0d 00 a9 00 00 00 ....$...6.......[...U...........
ed80 6e e2 0d 00 4c 00 00 00 18 e3 0d 00 43 00 00 00 65 e3 0d 00 39 00 00 00 a9 e3 0d 00 a9 00 00 00 n...L.......C...e...9...........
eda0 e3 e3 0d 00 50 00 00 00 8d e4 0d 00 53 01 00 00 de e4 0d 00 46 00 00 00 32 e6 0d 00 44 00 00 00 ....P.......S.......F...2...D...
edc0 79 e6 0d 00 43 00 00 00 be e6 0d 00 de 00 00 00 02 e7 0d 00 83 00 00 00 e1 e7 0d 00 83 00 00 00 y...C...........................
ede0 65 e8 0d 00 39 01 00 00 e9 e8 0d 00 a0 00 00 00 23 ea 0d 00 d1 00 00 00 c4 ea 0d 00 61 00 00 00 e...9...........#...........a...
ee00 96 eb 0d 00 b4 00 00 00 f8 eb 0d 00 b7 00 00 00 ad ec 0d 00 b6 00 00 00 65 ed 0d 00 bb 00 00 00 ........................e.......
ee20 1c ee 0d 00 a1 00 00 00 d8 ee 0d 00 5c 00 00 00 7a ef 0d 00 58 00 00 00 d7 ef 0d 00 5c 00 00 00 ............\...z...X.......\...
ee40 30 f0 0d 00 58 00 00 00 8d f0 0d 00 71 00 00 00 e6 f0 0d 00 5e 00 00 00 58 f1 0d 00 21 01 00 00 0...X.......q.......^...X...!...
ee60 b7 f1 0d 00 13 01 00 00 d9 f2 0d 00 12 01 00 00 ed f3 0d 00 09 01 00 00 00 f5 0d 00 40 00 00 00 ............................@...
ee80 0a f6 0d 00 a3 00 00 00 4b f6 0d 00 a3 00 00 00 ef f6 0d 00 9f 00 00 00 93 f7 0d 00 9f 00 00 00 ........K.......................
eea0 33 f8 0d 00 bb 00 00 00 d3 f8 0d 00 b4 00 00 00 8f f9 0d 00 54 00 00 00 44 fa 0d 00 bc 00 00 00 3...................T...D.......
eec0 99 fa 0d 00 56 00 00 00 56 fb 0d 00 be 00 00 00 ad fb 0d 00 4e 00 00 00 6c fc 0d 00 cf 01 00 00 ....V...V...........N...l.......
eee0 bb fc 0d 00 29 01 00 00 8b fe 0d 00 46 00 00 00 b5 ff 0d 00 7e 00 00 00 fc ff 0d 00 3c 00 00 00 ....).......F.......~.......<...
ef00 7b 00 0e 00 db 00 00 00 b8 00 0e 00 42 00 00 00 94 01 0e 00 4e 00 00 00 d7 01 0e 00 4e 00 00 00 {...........B.......N.......N...
ef20 26 02 0e 00 49 00 00 00 75 02 0e 00 49 00 00 00 bf 02 0e 00 43 00 00 00 09 03 0e 00 4b 00 00 00 &...I...u...I.......C.......K...
ef40 4d 03 0e 00 64 00 00 00 99 03 0e 00 46 00 00 00 fe 03 0e 00 84 00 00 00 45 04 0e 00 7c 00 00 00 M...d.......F...........E...|...
ef60 ca 04 0e 00 86 00 00 00 47 05 0e 00 2f 00 00 00 ce 05 0e 00 79 00 00 00 fe 05 0e 00 76 00 00 00 ........G.../.......y.......v...
ef80 78 06 0e 00 81 00 00 00 ef 06 0e 00 46 01 00 00 71 07 0e 00 71 00 00 00 b8 08 0e 00 66 00 00 00 x...........F...q...q.......f...
efa0 2a 09 0e 00 3f 00 00 00 91 09 0e 00 88 00 00 00 d1 09 0e 00 da 00 00 00 5a 0a 0e 00 19 00 00 00 *...?...................Z.......
efc0 35 0b 0e 00 90 01 00 00 4f 0b 0e 00 a5 00 00 00 e0 0c 0e 00 2a 00 00 00 86 0d 0e 00 4c 00 00 00 5.......O...........*.......L...
efe0 b1 0d 0e 00 3a 00 00 00 fe 0d 0e 00 4e 00 00 00 39 0e 0e 00 b0 00 00 00 88 0e 0e 00 2a 00 00 00 ....:.......N...9...........*...
f000 39 0f 0e 00 21 00 00 00 64 0f 0e 00 51 00 00 00 86 0f 0e 00 45 00 00 00 d8 0f 0e 00 5f 00 00 00 9...!...d...Q.......E......._...
f020 1e 10 0e 00 37 00 00 00 7e 10 0e 00 41 00 00 00 b6 10 0e 00 44 00 00 00 f8 10 0e 00 6a 00 00 00 ....7...~...A.......D.......j...
f040 3d 11 0e 00 3c 00 00 00 a8 11 0e 00 56 00 00 00 e5 11 0e 00 4a 00 00 00 3c 12 0e 00 ee 00 00 00 =...<.......V.......J...<.......
f060 87 12 0e 00 47 00 00 00 76 13 0e 00 7a 00 00 00 be 13 0e 00 d2 00 00 00 39 14 0e 00 5f 00 00 00 ....G...v...z...........9..._...
f080 0c 15 0e 00 d5 00 00 00 6c 15 0e 00 39 00 00 00 42 16 0e 00 70 00 00 00 7c 16 0e 00 5d 00 00 00 ........l...9...B...p...|...]...
f0a0 ed 16 0e 00 55 00 00 00 4b 17 0e 00 2b 00 00 00 a1 17 0e 00 38 00 00 00 cd 17 0e 00 46 00 00 00 ....U...K...+.......8.......F...
f0c0 06 18 0e 00 4c 00 00 00 4d 18 0e 00 62 00 00 00 9a 18 0e 00 55 01 00 00 fd 18 0e 00 b6 00 00 00 ....L...M...b.......U...........
f0e0 53 1a 0e 00 8d 00 00 00 0a 1b 0e 00 d5 00 00 00 98 1b 0e 00 7e 00 00 00 6e 1c 0e 00 a4 00 00 00 S...................~...n.......
f100 ed 1c 0e 00 a6 00 00 00 92 1d 0e 00 c7 01 00 00 39 1e 0e 00 32 01 00 00 01 20 0e 00 a8 00 00 00 ................9...2...........
f120 34 21 0e 00 79 00 00 00 dd 21 0e 00 33 00 00 00 57 22 0e 00 90 00 00 00 8b 22 0e 00 b0 00 00 00 4!..y....!..3...W"......."......
f140 1c 23 0e 00 63 00 00 00 cd 23 0e 00 b3 00 00 00 31 24 0e 00 d6 00 00 00 e5 24 0e 00 2c 00 00 00 .#..c....#......1$.......$..,...
f160 bc 25 0e 00 52 00 00 00 e9 25 0e 00 4d 01 00 00 3c 26 0e 00 3b 00 00 00 8a 27 0e 00 ad 00 00 00 .%..R....%..M...<&..;....'......
f180 c6 27 0e 00 7b 02 00 00 74 28 0e 00 54 01 00 00 f0 2a 0e 00 53 00 00 00 45 2c 0e 00 4b 00 00 00 .'..{...t(..T....*..S...E,..K...
f1a0 99 2c 0e 00 04 01 00 00 e5 2c 0e 00 eb 00 00 00 ea 2d 0e 00 c8 00 00 00 d6 2e 0e 00 c8 00 00 00 .,.......,.......-..............
f1c0 9f 2f 0e 00 b6 00 00 00 68 30 0e 00 bb 00 00 00 1f 31 0e 00 60 00 00 00 db 31 0e 00 b5 00 00 00 ./......h0.......1..`....1......
f1e0 3c 32 0e 00 b9 00 00 00 f2 32 0e 00 9b 00 00 00 ac 33 0e 00 0a 01 00 00 48 34 0e 00 01 01 00 00 <2.......2.......3......H4......
f200 53 35 0e 00 38 00 00 00 55 36 0e 00 3b 00 00 00 8e 36 0e 00 45 00 00 00 ca 36 0e 00 2c 00 00 00 S5..8...U6..;....6..E....6..,...
f220 10 37 0e 00 70 00 00 00 3d 37 0e 00 4e 00 00 00 ae 37 0e 00 7c 01 00 00 fd 37 0e 00 71 01 00 00 .7..p...=7..N....7..|....7..q...
f240 7a 39 0e 00 90 00 00 00 ec 3a 0e 00 4b 00 00 00 7d 3b 0e 00 11 01 00 00 c9 3b 0e 00 7b 00 00 00 z9.......:..K...};.......;..{...
f260 db 3c 0e 00 58 00 00 00 57 3d 0e 00 a9 00 00 00 b0 3d 0e 00 72 00 00 00 5a 3e 0e 00 6c 00 00 00 .<..X...W=.......=..r...Z>..l...
f280 cd 3e 0e 00 60 00 00 00 3a 3f 0e 00 17 01 00 00 9b 3f 0e 00 ff 00 00 00 b3 40 0e 00 44 00 00 00 .>..`...:?.......?.......@..D...
f2a0 b3 41 0e 00 87 00 00 00 f8 41 0e 00 70 00 00 00 80 42 0e 00 87 00 00 00 f1 42 0e 00 65 00 00 00 .A.......A..p....B.......B..e...
f2c0 79 43 0e 00 6e 00 00 00 df 43 0e 00 64 00 00 00 4e 44 0e 00 59 02 00 00 b3 44 0e 00 88 00 00 00 yC..n....C..d...ND..Y....D......
f2e0 0d 47 0e 00 25 00 00 00 96 47 0e 00 88 00 00 00 bc 47 0e 00 a5 00 00 00 45 48 0e 00 57 01 00 00 .G..%....G.......G......EH..W...
f300 eb 48 0e 00 32 01 00 00 43 4a 0e 00 49 01 00 00 76 4b 0e 00 51 01 00 00 c0 4c 0e 00 fb 00 00 00 .H..2...CJ..I...vK..Q....L......
f320 12 4e 0e 00 28 00 00 00 0e 4f 0e 00 95 00 00 00 37 4f 0e 00 af 00 00 00 cd 4f 0e 00 af 00 00 00 .N..(....O......7O.......O......
f340 7d 50 0e 00 76 00 00 00 2d 51 0e 00 a6 00 00 00 a4 51 0e 00 84 01 00 00 4b 52 0e 00 6a 00 00 00 }P..v...-Q.......Q......KR..j...
f360 d0 53 0e 00 b9 00 00 00 3b 54 0e 00 0f 01 00 00 f5 54 0e 00 36 00 00 00 05 56 0e 00 a5 00 00 00 .S......;T.......T..6....V......
f380 3c 56 0e 00 a7 00 00 00 e2 56 0e 00 7b 00 00 00 8a 57 0e 00 67 00 00 00 06 58 0e 00 32 00 00 00 <V.......V..{....W..g....X..2...
f3a0 6e 58 0e 00 fe 00 00 00 a1 58 0e 00 9d 00 00 00 a0 59 0e 00 bb 00 00 00 3e 5a 0e 00 77 00 00 00 nX.......X.......Y......>Z..w...
f3c0 fa 5a 0e 00 bf 00 00 00 72 5b 0e 00 c7 00 00 00 32 5c 0e 00 cc 00 00 00 fa 5c 0e 00 d1 00 00 00 .Z......r[......2\.......\......
f3e0 c7 5d 0e 00 2d 04 00 00 99 5e 0e 00 5d 00 00 00 c7 62 0e 00 e3 00 00 00 25 63 0e 00 cf 00 00 00 .]..-....^..]....b......%c......
f400 09 64 0e 00 07 01 00 00 d9 64 0e 00 10 01 00 00 e1 65 0e 00 9c 00 00 00 f2 66 0e 00 8a 00 00 00 .d.......d.......e.......f......
f420 8f 67 0e 00 97 00 00 00 1a 68 0e 00 40 00 00 00 b2 68 0e 00 f0 00 00 00 f3 68 0e 00 0b 01 00 00 .g.......h..@....h.......h......
f440 e4 69 0e 00 37 01 00 00 f0 6a 0e 00 75 01 00 00 28 6c 0e 00 97 01 00 00 9e 6d 0e 00 f0 00 00 00 .i..7....j..u...(l.......m......
f460 36 6f 0e 00 01 01 00 00 27 70 0e 00 aa 00 00 00 29 71 0e 00 69 00 00 00 d4 71 0e 00 6b 00 00 00 6o......'p......)q..i....q..k...
f480 3e 72 0e 00 df 00 00 00 aa 72 0e 00 44 00 00 00 8a 73 0e 00 ec 00 00 00 cf 73 0e 00 86 00 00 00 >r.......r..D....s.......s......
f4a0 bc 74 0e 00 d5 00 00 00 43 75 0e 00 b9 00 00 00 19 76 0e 00 a6 00 00 00 d3 76 0e 00 c8 00 00 00 .t......Cu.......v.......v......
f4c0 7a 77 0e 00 71 00 00 00 43 78 0e 00 2c 01 00 00 b5 78 0e 00 84 00 00 00 e2 79 0e 00 00 01 00 00 zw..q...Cx..,....x.......y......
f4e0 67 7a 0e 00 e5 00 00 00 68 7b 0e 00 2d 01 00 00 4e 7c 0e 00 12 01 00 00 7c 7d 0e 00 f2 00 00 00 gz......h{..-...N|......|}......
f500 8f 7e 0e 00 a4 00 00 00 82 7f 0e 00 90 01 00 00 27 80 0e 00 a2 00 00 00 b8 81 0e 00 b3 01 00 00 .~..............'...............
f520 5b 82 0e 00 53 00 00 00 0f 84 0e 00 5f 00 00 00 63 84 0e 00 80 00 00 00 c3 84 0e 00 81 00 00 00 [...S......._...c...............
f540 44 85 0e 00 8f 00 00 00 c6 85 0e 00 7b 00 00 00 56 86 0e 00 f3 00 00 00 d2 86 0e 00 f2 00 00 00 D...........{...V...............
f560 c6 87 0e 00 3a 00 00 00 b9 88 0e 00 3a 00 00 00 f4 88 0e 00 41 00 00 00 2f 89 0e 00 42 00 00 00 ....:.......:.......A.../...B...
f580 71 89 0e 00 38 00 00 00 b4 89 0e 00 5c 00 00 00 ed 89 0e 00 e1 01 00 00 4a 8a 0e 00 bb 00 00 00 q...8.......\...........J.......
f5a0 2c 8c 0e 00 e7 00 00 00 e8 8c 0e 00 4d 00 00 00 d0 8d 0e 00 96 00 00 00 1e 8e 0e 00 e5 00 00 00 ,...........M...................
f5c0 b5 8e 0e 00 66 00 00 00 9b 8f 0e 00 ad 00 00 00 02 90 0e 00 17 00 00 00 b0 90 0e 00 16 00 00 00 ....f...........................
f5e0 c8 90 0e 00 16 00 00 00 df 90 0e 00 1c 00 00 00 f6 90 0e 00 1d 00 00 00 13 91 0e 00 14 00 00 00 ................................
f600 31 91 0e 00 13 00 00 00 46 91 0e 00 14 00 00 00 5a 91 0e 00 16 00 00 00 6f 91 0e 00 52 00 00 00 1.......F.......Z.......o...R...
f620 86 91 0e 00 89 00 00 00 d9 91 0e 00 4b 00 00 00 63 92 0e 00 0d 01 00 00 af 92 0e 00 41 00 00 00 ............K...c...........A...
f640 bd 93 0e 00 6d 00 00 00 ff 93 0e 00 6a 00 00 00 6d 94 0e 00 8e 00 00 00 d8 94 0e 00 47 00 00 00 ....m.......j...m...........G...
f660 67 95 0e 00 40 00 00 00 af 95 0e 00 6c 00 00 00 f0 95 0e 00 4c 00 00 00 5d 96 0e 00 3f 00 00 00 g...@.......l.......L...]...?...
f680 aa 96 0e 00 00 01 00 00 ea 96 0e 00 1c 01 00 00 eb 97 0e 00 a2 00 00 00 08 99 0e 00 97 00 00 00 ................................
f6a0 ab 99 0e 00 59 00 00 00 43 9a 0e 00 62 00 00 00 9d 9a 0e 00 1c 00 00 00 00 9b 0e 00 bb 00 00 00 ....Y...C...b...................
f6c0 1d 9b 0e 00 32 00 00 00 d9 9b 0e 00 73 00 00 00 0c 9c 0e 00 61 00 00 00 80 9c 0e 00 76 00 00 00 ....2.......s.......a.......v...
f6e0 e2 9c 0e 00 47 00 00 00 59 9d 0e 00 43 01 00 00 a1 9d 0e 00 7d 00 00 00 e5 9e 0e 00 e5 00 00 00 ....G...Y...C.......}...........
f700 63 9f 0e 00 11 00 00 00 49 a0 0e 00 63 00 00 00 5b a0 0e 00 c6 00 00 00 bf a0 0e 00 8e 00 00 00 c.......I...c...[...............
f720 86 a1 0e 00 2a 00 00 00 15 a2 0e 00 98 00 00 00 40 a2 0e 00 44 00 00 00 d9 a2 0e 00 a0 00 00 00 ....*...........@...D...........
f740 1e a3 0e 00 ca 00 00 00 bf a3 0e 00 41 00 00 00 8a a4 0e 00 76 00 00 00 cc a4 0e 00 c7 00 00 00 ............A.......v...........
f760 43 a5 0e 00 58 00 00 00 0b a6 0e 00 23 00 00 00 64 a6 0e 00 76 00 00 00 88 a6 0e 00 36 00 00 00 C...X.......#...d...v.......6...
f780 ff a6 0e 00 97 00 00 00 36 a7 0e 00 2c 00 00 00 ce a7 0e 00 2b 00 00 00 fb a7 0e 00 2e 00 00 00 ........6...,.......+...........
f7a0 27 a8 0e 00 33 00 00 00 56 a8 0e 00 31 00 00 00 8a a8 0e 00 26 00 00 00 bc a8 0e 00 60 00 00 00 '...3...V...1.......&.......`...
f7c0 e3 a8 0e 00 89 00 00 00 44 a9 0e 00 be 00 00 00 ce a9 0e 00 60 01 00 00 8d aa 0e 00 80 00 00 00 ........D...........`...........
f7e0 ee ab 0e 00 78 00 00 00 6f ac 0e 00 7b 00 00 00 e8 ac 0e 00 29 00 00 00 64 ad 0e 00 e9 00 00 00 ....x...o...{.......)...d.......
f800 8e ad 0e 00 3d 00 00 00 78 ae 0e 00 6f 00 00 00 b6 ae 0e 00 3b 00 00 00 26 af 0e 00 a5 00 00 00 ....=...x...o.......;...&.......
f820 62 af 0e 00 2d 01 00 00 08 b0 0e 00 dd 00 00 00 36 b1 0e 00 64 00 00 00 14 b2 0e 00 40 00 00 00 b...-...........6...d.......@...
f840 79 b2 0e 00 77 00 00 00 ba b2 0e 00 76 00 00 00 32 b3 0e 00 6f 00 00 00 a9 b3 0e 00 d3 00 00 00 y...w.......v...2...o...........
f860 19 b4 0e 00 23 01 00 00 ed b4 0e 00 9d 01 00 00 11 b6 0e 00 48 00 00 00 af b7 0e 00 2c 00 00 00 ....#...............H.......,...
f880 f8 b7 0e 00 bb 00 00 00 25 b8 0e 00 23 00 00 00 e1 b8 0e 00 5b 00 00 00 05 b9 0e 00 6b 00 00 00 ........%...#.......[.......k...
f8a0 61 b9 0e 00 30 00 00 00 cd b9 0e 00 3d 00 00 00 fe b9 0e 00 2c 00 00 00 3c ba 0e 00 3c 00 00 00 a...0.......=.......,...<...<...
f8c0 69 ba 0e 00 44 00 00 00 a6 ba 0e 00 34 00 00 00 eb ba 0e 00 32 01 00 00 20 bb 0e 00 30 00 00 00 i...D.......4.......2.......0...
f8e0 53 bc 0e 00 dd 00 00 00 84 bc 0e 00 09 00 00 00 62 bd 0e 00 d6 00 00 00 6c bd 0e 00 49 00 00 00 S...............b.......l...I...
f900 43 be 0e 00 47 00 00 00 8d be 0e 00 44 00 00 00 d5 be 0e 00 26 00 00 00 1a bf 0e 00 1f 00 00 00 C...G.......D.......&...........
f920 41 bf 0e 00 74 00 00 00 61 bf 0e 00 30 00 00 00 d6 bf 0e 00 45 00 00 00 07 c0 0e 00 2e 00 00 00 A...t...a...0.......E...........
f940 4d c0 0e 00 06 00 00 00 7c c0 0e 00 65 00 00 00 83 c0 0e 00 4e 00 00 00 e9 c0 0e 00 91 00 00 00 M.......|...e.......N...........
f960 38 c1 0e 00 ae 00 00 00 ca c1 0e 00 22 00 00 00 79 c2 0e 00 aa 00 00 00 9c c2 0e 00 5c 00 00 00 8..........."...y...........\...
f980 47 c3 0e 00 74 00 00 00 a4 c3 0e 00 54 00 00 00 19 c4 0e 00 4c 00 00 00 6e c4 0e 00 51 00 00 00 G...t.......T.......L...n...Q...
f9a0 bb c4 0e 00 d7 00 00 00 0d c5 0e 00 68 00 00 00 e5 c5 0e 00 62 00 00 00 4e c6 0e 00 5e 00 00 00 ............h.......b...N...^...
f9c0 b1 c6 0e 00 3c 00 00 00 10 c7 0e 00 77 00 00 00 4d c7 0e 00 40 00 00 00 c5 c7 0e 00 d7 00 00 00 ....<.......w...M...@...........
f9e0 06 c8 0e 00 b3 00 00 00 de c8 0e 00 66 00 00 00 92 c9 0e 00 37 00 00 00 f9 c9 0e 00 6a 00 00 00 ............f.......7.......j...
fa00 31 ca 0e 00 42 00 00 00 9c ca 0e 00 3d 00 00 00 df ca 0e 00 38 00 00 00 1d cb 0e 00 3d 00 00 00 1...B.......=.......8.......=...
fa20 56 cb 0e 00 40 00 00 00 94 cb 0e 00 4a 01 00 00 d5 cb 0e 00 52 00 00 00 20 cd 0e 00 51 00 00 00 V...@.......J.......R.......Q...
fa40 73 cd 0e 00 c9 00 00 00 c5 cd 0e 00 67 00 00 00 8f ce 0e 00 8d 00 00 00 f7 ce 0e 00 a0 01 00 00 s...........g...................
fa60 85 cf 0e 00 87 00 00 00 26 d1 0e 00 5f 00 00 00 ae d1 0e 00 fa 00 00 00 0e d2 0e 00 54 00 00 00 ........&..._...............T...
fa80 09 d3 0e 00 49 00 00 00 5e d3 0e 00 92 00 00 00 a8 d3 0e 00 54 00 00 00 3b d4 0e 00 96 00 00 00 ....I...^...........T...;.......
faa0 90 d4 0e 00 2a 00 00 00 27 d5 0e 00 1c 00 00 00 52 d5 0e 00 1f 00 00 00 6f d5 0e 00 32 00 00 00 ....*...'.......R.......o...2...
fac0 8f d5 0e 00 12 01 00 00 c2 d5 0e 00 71 00 00 00 d5 d6 0e 00 5f 00 00 00 47 d7 0e 00 69 00 00 00 ............q......._...G...i...
fae0 a7 d7 0e 00 a5 00 00 00 11 d8 0e 00 45 00 00 00 b7 d8 0e 00 09 00 00 00 fd d8 0e 00 2c 00 00 00 ............E...............,...
fb00 07 d9 0e 00 05 00 00 00 34 d9 0e 00 83 00 00 00 3a d9 0e 00 44 02 00 00 be d9 0e 00 dc 00 00 00 ........4.......:...D...........
fb20 03 dc 0e 00 8a 01 00 00 e0 dc 0e 00 0f 00 00 00 6b de 0e 00 93 00 00 00 7b de 0e 00 0e 00 00 00 ................k.......{.......
fb40 0f df 0e 00 5e 00 00 00 1e df 0e 00 9e 00 00 00 7d df 0e 00 97 00 00 00 1c e0 0e 00 19 00 00 00 ....^...........}...............
fb60 b4 e0 0e 00 12 00 00 00 ce e0 0e 00 60 01 00 00 e1 e0 0e 00 11 00 00 00 42 e2 0e 00 0f 00 00 00 ............`...........B.......
fb80 54 e2 0e 00 0f 00 00 00 64 e2 0e 00 06 00 00 00 74 e2 0e 00 0b 00 00 00 7b e2 0e 00 28 00 00 00 T.......d.......t.......{...(...
fba0 87 e2 0e 00 60 00 00 00 b0 e2 0e 00 3f 00 00 00 11 e3 0e 00 5f 00 00 00 51 e3 0e 00 7c 00 00 00 ....`.......?......._...Q...|...
fbc0 b1 e3 0e 00 13 00 00 00 2e e4 0e 00 1f 00 00 00 42 e4 0e 00 17 00 00 00 62 e4 0e 00 15 00 00 00 ................B.......b.......
fbe0 7a e4 0e 00 12 00 00 00 90 e4 0e 00 29 00 00 00 a3 e4 0e 00 0d 00 00 00 cd e4 0e 00 38 00 00 00 z...........)...............8...
fc00 db e4 0e 00 af 00 00 00 14 e5 0e 00 0e 00 00 00 c4 e5 0e 00 07 00 00 00 d3 e5 0e 00 0c 00 00 00 ................................
fc20 db e5 0e 00 0d 00 00 00 e8 e5 0e 00 1b 00 00 00 f6 e5 0e 00 05 00 00 00 12 e6 0e 00 46 01 00 00 ............................F...
fc40 18 e6 0e 00 9b 01 00 00 5f e7 0e 00 06 00 00 00 fb e8 0e 00 16 00 00 00 02 e9 0e 00 15 00 00 00 ........_.......................
fc60 19 e9 0e 00 9c 00 00 00 2f e9 0e 00 2e 00 00 00 cc e9 0e 00 e2 00 00 00 fb e9 0e 00 58 00 00 00 ......../...................X...
fc80 de ea 0e 00 14 00 00 00 37 eb 0e 00 26 00 00 00 4c eb 0e 00 20 00 00 00 73 eb 0e 00 13 00 00 00 ........7...&...L.......s.......
fca0 94 eb 0e 00 39 00 00 00 a8 eb 0e 00 59 00 00 00 e2 eb 0e 00 3e 00 00 00 3c ec 0e 00 00 01 00 00 ....9.......Y.......>...<.......
fcc0 7b ec 0e 00 55 00 00 00 7c ed 0e 00 54 00 00 00 d2 ed 0e 00 51 00 00 00 27 ee 0e 00 55 00 00 00 {...U...|...T.......Q...'...U...
fce0 79 ee 0e 00 52 00 00 00 cf ee 0e 00 44 00 00 00 22 ef 0e 00 36 00 00 00 67 ef 0e 00 46 00 00 00 y...R.......D..."...6...g...F...
fd00 9e ef 0e 00 2c 00 00 00 e5 ef 0e 00 88 00 00 00 12 f0 0e 00 43 00 00 00 9b f0 0e 00 18 00 00 00 ....,...............C...........
fd20 df f0 0e 00 28 00 00 00 f8 f0 0e 00 2f 00 00 00 21 f1 0e 00 68 00 00 00 51 f1 0e 00 8c 00 00 00 ....(......./...!...h...Q.......
fd40 ba f1 0e 00 8a 00 00 00 47 f2 0e 00 78 00 00 00 d2 f2 0e 00 59 00 00 00 4b f3 0e 00 19 01 00 00 ........G...x.......Y...K.......
fd60 a5 f3 0e 00 24 01 00 00 bf f4 0e 00 22 01 00 00 e4 f5 0e 00 08 01 00 00 07 f7 0e 00 f8 00 00 00 ....$......."...................
fd80 10 f8 0e 00 f7 00 00 00 09 f9 0e 00 c4 00 00 00 01 fa 0e 00 a1 00 00 00 c6 fa 0e 00 73 00 00 00 ............................s...
fda0 68 fb 0e 00 f8 00 00 00 dc fb 0e 00 4e 00 00 00 d5 fc 0e 00 99 00 00 00 24 fd 0e 00 4b 00 00 00 h...........N...........$...K...
fdc0 be fd 0e 00 5b 00 00 00 0a fe 0e 00 4a 00 00 00 66 fe 0e 00 4a 00 00 00 b1 fe 0e 00 50 00 00 00 ....[.......J...f...J.......P...
fde0 fc fe 0e 00 47 00 00 00 4d ff 0e 00 44 01 00 00 95 ff 0e 00 3c 01 00 00 da 00 0f 00 a0 00 00 00 ....G...M...D.......<...........
fe00 17 02 0f 00 30 01 00 00 b8 02 0f 00 50 01 00 00 e9 03 0f 00 d1 00 00 00 3a 05 0f 00 23 01 00 00 ....0.......P...........:...#...
fe20 0c 06 0f 00 08 01 00 00 30 07 0f 00 29 01 00 00 39 08 0f 00 2f 01 00 00 63 09 0f 00 da 00 00 00 ........0...)...9.../...c.......
fe40 93 0a 0f 00 34 01 00 00 6e 0b 0f 00 89 00 00 00 a3 0c 0f 00 66 00 00 00 2d 0d 0f 00 88 00 00 00 ....4...n...........f...-.......
fe60 94 0d 0f 00 a5 00 00 00 1d 0e 0f 00 70 00 00 00 c3 0e 0f 00 6f 00 00 00 34 0f 0f 00 8e 00 00 00 ............p.......o...4.......
fe80 a4 0f 0f 00 b0 00 00 00 33 10 0f 00 0f 01 00 00 e4 10 0f 00 c3 00 00 00 f4 11 0f 00 84 00 00 00 ........3.......................
fea0 b8 12 0f 00 be 00 00 00 3d 13 0f 00 db 00 00 00 fc 13 0f 00 85 00 00 00 d8 14 0f 00 7d 00 00 00 ........=...................}...
fec0 5e 15 0f 00 9a 00 00 00 dc 15 0f 00 92 00 00 00 77 16 0f 00 91 00 00 00 0a 17 0f 00 d5 00 00 00 ^...............w...............
fee0 9c 17 0f 00 93 00 00 00 72 18 0f 00 8e 00 00 00 06 19 0f 00 fa 00 00 00 95 19 0f 00 bd 00 00 00 ........r.......................
ff00 90 1a 0f 00 f5 00 00 00 4e 1b 0f 00 a6 00 00 00 44 1c 0f 00 a1 00 00 00 eb 1c 0f 00 7b 00 00 00 ........N.......D...........{...
ff20 8d 1d 0f 00 19 01 00 00 09 1e 0f 00 9d 00 00 00 23 1f 0f 00 be 01 00 00 c1 1f 0f 00 b1 00 00 00 ................#...............
ff40 80 21 0f 00 5b 00 00 00 32 22 0f 00 63 00 00 00 8e 22 0f 00 33 01 00 00 f2 22 0f 00 3b 00 00 00 .!..[...2"..c...."..3...."..;...
ff60 26 24 0f 00 98 00 00 00 62 24 0f 00 54 00 00 00 fb 24 0f 00 59 00 00 00 50 25 0f 00 de 00 00 00 &$......b$..T....$..Y...P%......
ff80 aa 25 0f 00 9a 00 00 00 89 26 0f 00 c0 00 00 00 24 27 0f 00 c5 00 00 00 e5 27 0f 00 87 00 00 00 .%.......&......$'.......'......
ffa0 ab 28 0f 00 74 00 00 00 33 29 0f 00 84 00 00 00 a8 29 0f 00 5f 00 00 00 2d 2a 0f 00 83 00 00 00 .(..t...3).......).._...-*......
ffc0 8d 2a 0f 00 bd 00 00 00 11 2b 0f 00 79 00 00 00 cf 2b 0f 00 7e 00 00 00 49 2c 0f 00 78 00 00 00 .*.......+..y....+..~...I,..x...
ffe0 c8 2c 0f 00 85 00 00 00 41 2d 0f 00 51 00 00 00 c7 2d 0f 00 3e 00 00 00 19 2e 0f 00 3e 00 00 00 .,......A-..Q....-..>.......>...
10000 58 2e 0f 00 75 00 00 00 97 2e 0f 00 53 00 00 00 0d 2f 0f 00 df 00 00 00 61 2f 0f 00 a1 00 00 00 X...u.......S..../......a/......
10020 41 30 0f 00 ac 00 00 00 e3 30 0f 00 3b 00 00 00 90 31 0f 00 47 00 00 00 cc 31 0f 00 67 00 00 00 A0.......0..;....1..G....1..g...
10040 14 32 0f 00 d8 00 00 00 7c 32 0f 00 5a 00 00 00 55 33 0f 00 38 00 00 00 b0 33 0f 00 88 01 00 00 .2......|2..Z...U3..8....3......
10060 e9 33 0f 00 c5 00 00 00 72 35 0f 00 a1 00 00 00 38 36 0f 00 6d 00 00 00 da 36 0f 00 4e 00 00 00 .3......r5......86..m....6..N...
10080 48 37 0f 00 3d 00 00 00 97 37 0f 00 8a 00 00 00 d5 37 0f 00 6f 00 00 00 60 38 0f 00 2e 00 00 00 H7..=....7.......7..o...`8......
100a0 d0 38 0f 00 31 00 00 00 ff 38 0f 00 3c 00 00 00 31 39 0f 00 17 01 00 00 6e 39 0f 00 db 00 00 00 .8..1....8..<...19......n9......
100c0 86 3a 0f 00 4a 00 00 00 62 3b 0f 00 0b 01 00 00 ad 3b 0f 00 51 00 00 00 b9 3c 0f 00 96 00 00 00 .:..J...b;.......;..Q....<......
100e0 0b 3d 0f 00 5d 00 00 00 a2 3d 0f 00 49 00 00 00 00 3e 0f 00 46 00 00 00 4a 3e 0f 00 37 00 00 00 .=..]....=..I....>..F...J>..7...
10100 91 3e 0f 00 38 01 00 00 c9 3e 0f 00 31 00 00 00 02 40 0f 00 30 00 00 00 34 40 0f 00 39 00 00 00 .>..8....>..1....@..0...4@..9...
10120 65 40 0f 00 33 00 00 00 9f 40 0f 00 33 00 00 00 d3 40 0f 00 49 00 00 00 07 41 0f 00 d9 00 00 00 e@..3....@..3....@..I....A......
10140 51 41 0f 00 78 00 00 00 2b 42 0f 00 79 00 00 00 a4 42 0f 00 8c 00 00 00 1e 43 0f 00 47 00 00 00 QA..x...+B..y....B.......C..G...
10160 ab 43 0f 00 fb 00 00 00 f3 43 0f 00 b7 00 00 00 ef 44 0f 00 5b 00 00 00 a7 45 0f 00 b7 00 00 00 .C.......C.......D..[....E......
10180 03 46 0f 00 42 00 00 00 bb 46 0f 00 46 00 00 00 fe 46 0f 00 30 00 00 00 45 47 0f 00 39 00 00 00 .F..B....F..F....F..0...EG..9...
101a0 76 47 0f 00 25 00 00 00 b0 47 0f 00 2e 00 00 00 d6 47 0f 00 2e 00 00 00 05 48 0f 00 39 00 00 00 vG..%....G.......G.......H..9...
101c0 34 48 0f 00 c1 00 00 00 6e 48 0f 00 8c 00 00 00 30 49 0f 00 b5 00 00 00 bd 49 0f 00 42 00 00 00 4H......nH......0I.......I..B...
101e0 73 4a 0f 00 a5 00 00 00 b6 4a 0f 00 b9 00 00 00 5c 4b 0f 00 3e 00 00 00 16 4c 0f 00 74 00 00 00 sJ.......J......\K..>....L..t...
10200 55 4c 0f 00 6c 00 00 00 ca 4c 0f 00 81 00 00 00 37 4d 0f 00 19 00 00 00 b9 4d 0f 00 23 00 00 00 UL..l....L......7M.......M..#...
10220 d3 4d 0f 00 b7 00 00 00 f7 4d 0f 00 13 00 00 00 af 4e 0f 00 54 00 00 00 c3 4e 0f 00 5f 01 00 00 .M.......M.......N..T....N.._...
10240 18 4f 0f 00 17 00 00 00 78 50 0f 00 1a 00 00 00 90 50 0f 00 17 00 00 00 ab 50 0f 00 3b 00 00 00 .O......xP.......P.......P..;...
10260 c3 50 0f 00 dd 00 00 00 ff 50 0f 00 1d 01 00 00 dd 51 0f 00 32 00 00 00 fb 52 0f 00 20 00 00 00 .P.......P.......Q..2....R......
10280 2e 53 0f 00 5d 00 00 00 4f 53 0f 00 54 00 00 00 ad 53 0f 00 04 00 00 00 02 54 0f 00 30 00 00 00 .S..]...OS..T....S.......T..0...
102a0 07 54 0f 00 0c 00 00 00 38 54 0f 00 0c 00 00 00 45 54 0f 00 09 00 00 00 52 54 0f 00 33 01 00 00 .T......8T......ET......RT..3...
102c0 5c 54 0f 00 70 00 00 00 90 55 0f 00 03 00 00 00 01 56 0f 00 62 00 00 00 05 56 0f 00 03 00 00 00 \T..p....U.......V..b....V......
102e0 68 56 0f 00 11 00 00 00 6c 56 0f 00 0b 00 00 00 7e 56 0f 00 16 00 00 00 8a 56 0f 00 19 00 00 00 hV......lV......~V.......V......
10300 a1 56 0f 00 15 00 00 00 bb 56 0f 00 11 00 00 00 d1 56 0f 00 14 00 00 00 e3 56 0f 00 6a 02 00 00 .V.......V.......V.......V..j...
10320 f8 56 0f 00 3d 01 00 00 63 59 0f 00 85 01 00 00 a1 5a 0f 00 95 00 00 00 27 5c 0f 00 d5 01 00 00 .V..=...cY.......Z......'\......
10340 bd 5c 0f 00 32 00 00 00 93 5e 0f 00 1e 00 00 00 c6 5e 0f 00 05 00 00 00 e5 5e 0f 00 45 01 00 00 .\..2....^.......^.......^..E...
10360 eb 5e 0f 00 16 00 00 00 31 60 0f 00 3b 00 00 00 48 60 0f 00 18 00 00 00 84 60 0f 00 05 00 00 00 .^......1`..;...H`.......`......
10380 9d 60 0f 00 8e 00 00 00 a3 60 0f 00 60 00 00 00 32 61 0f 00 0c 00 00 00 93 61 0f 00 0d 00 00 00 .`.......`..`...2a.......a......
103a0 a0 61 0f 00 07 00 00 00 ae 61 0f 00 10 00 00 00 b6 61 0f 00 6c 00 00 00 c7 61 0f 00 0e 00 00 00 .a.......a.......a..l....a......
103c0 34 62 0f 00 4b 00 00 00 43 62 0f 00 47 00 00 00 8f 62 0f 00 65 00 00 00 d7 62 0f 00 a1 00 00 00 4b..K...Cb..G....b..e....b......
103e0 3d 63 0f 00 3f 00 00 00 df 63 0f 00 4a 01 00 00 1f 64 0f 00 44 01 00 00 6a 65 0f 00 15 00 00 00 =c..?....c..J....d..D...je......
10400 af 66 0f 00 24 00 00 00 c5 66 0f 00 0a 00 00 00 ea 66 0f 00 24 00 00 00 f5 66 0f 00 09 00 00 00 .f..$....f.......f..$....f......
10420 1a 67 0f 00 1b 00 00 00 24 67 0f 00 c9 00 00 00 40 67 0f 00 0b 00 00 00 0a 68 0f 00 85 00 00 00 .g......$g......@g.......h......
10440 16 68 0f 00 26 00 00 00 9c 68 0f 00 3d 00 00 00 c3 68 0f 00 52 00 00 00 01 69 0f 00 a9 00 00 00 .h..&....h..=....h..R....i......
10460 54 69 0f 00 26 00 00 00 fe 69 0f 00 b0 00 00 00 25 6a 0f 00 df 00 00 00 d6 6a 0f 00 1c 00 00 00 Ti..&....i......%j.......j......
10480 b6 6b 0f 00 8f 00 00 00 d3 6b 0f 00 8c 00 00 00 63 6c 0f 00 90 00 00 00 f0 6c 0f 00 5d 00 00 00 .k.......k......cl.......l..]...
104a0 81 6d 0f 00 44 00 00 00 df 6d 0f 00 b0 00 00 00 24 6e 0f 00 50 00 00 00 d5 6e 0f 00 a6 00 00 00 .m..D....m......$n..P....n......
104c0 26 6f 0f 00 ec 00 00 00 cd 6f 0f 00 64 00 00 00 ba 70 0f 00 53 00 00 00 1f 71 0f 00 df 00 00 00 &o.......o..d....p..S....q......
104e0 73 71 0f 00 86 00 00 00 53 72 0f 00 63 00 00 00 da 72 0f 00 68 00 00 00 3e 73 0f 00 d1 00 00 00 sq......Sr..c....r..h...>s......
10500 a7 73 0f 00 8d 00 00 00 79 74 0f 00 78 00 00 00 07 75 0f 00 7a 00 00 00 80 75 0f 00 7d 00 00 00 .s......yt..x....u..z....u..}...
10520 fb 75 0f 00 80 00 00 00 79 76 0f 00 33 00 00 00 fa 76 0f 00 71 00 00 00 2e 77 0f 00 a5 00 00 00 .u......yv..3....v..q....w......
10540 a0 77 0f 00 59 00 00 00 46 78 0f 00 58 00 00 00 a0 78 0f 00 9b 00 00 00 f9 78 0f 00 9c 00 00 00 .w..Y...Fx..X....x.......x......
10560 95 79 0f 00 e3 00 00 00 32 7a 0f 00 9e 00 00 00 16 7b 0f 00 44 00 00 00 b5 7b 0f 00 3c 00 00 00 .y......2z.......{..D....{..<...
10580 fa 7b 0f 00 bd 00 00 00 37 7c 0f 00 bf 00 00 00 f5 7c 0f 00 88 00 00 00 b5 7d 0f 00 85 00 00 00 .{......7|.......|.......}......
105a0 3e 7e 0f 00 6f 00 00 00 c4 7e 0f 00 cf 00 00 00 34 7f 0f 00 17 00 00 00 04 80 0f 00 12 00 00 00 >~..o....~......4...............
105c0 1c 80 0f 00 18 00 00 00 2f 80 0f 00 39 00 00 00 48 80 0f 00 1b 00 00 00 82 80 0f 00 21 00 00 00 ......../...9...H...........!...
105e0 9e 80 0f 00 07 00 00 00 c0 80 0f 00 12 00 00 00 c8 80 0f 00 79 00 00 00 db 80 0f 00 e5 00 00 00 ....................y...........
10600 55 81 0f 00 ac 00 00 00 3b 82 0f 00 84 00 00 00 e8 82 0f 00 5a 00 00 00 6d 83 0f 00 c4 00 00 00 U.......;...........Z...m.......
10620 c8 83 0f 00 4b 00 00 00 8d 84 0f 00 17 00 00 00 d9 84 0f 00 e8 00 00 00 f1 84 0f 00 48 00 00 00 ....K.......................H...
10640 da 85 0f 00 41 00 00 00 23 86 0f 00 2e 00 00 00 65 86 0f 00 47 00 00 00 94 86 0f 00 3f 00 00 00 ....A...#.......e...G.......?...
10660 dc 86 0f 00 68 00 00 00 1c 87 0f 00 1b 01 00 00 85 87 0f 00 22 00 00 00 a1 88 0f 00 08 00 00 00 ....h..............."...........
10680 c4 88 0f 00 ae 00 00 00 cd 88 0f 00 79 00 00 00 7c 89 0f 00 73 00 00 00 f6 89 0f 00 bf 00 00 00 ............y...|...s...........
106a0 6a 8a 0f 00 7b 01 00 00 2a 8b 0f 00 90 01 00 00 a6 8c 0f 00 13 01 00 00 37 8e 0f 00 36 01 00 00 j...{...*...............7...6...
106c0 4b 8f 0f 00 04 02 00 00 82 90 0f 00 ad 00 00 00 87 92 0f 00 67 00 00 00 35 93 0f 00 71 00 00 00 K...................g...5...q...
106e0 9d 93 0f 00 fe 00 00 00 0f 94 0f 00 7d 00 00 00 0e 95 0f 00 6d 01 00 00 8c 95 0f 00 7a 00 00 00 ............}.......m.......z...
10700 fa 96 0f 00 e2 00 00 00 75 97 0f 00 1e 01 00 00 58 98 0f 00 16 01 00 00 77 99 0f 00 06 01 00 00 ........u.......X.......w.......
10720 8e 9a 0f 00 b1 00 00 00 95 9b 0f 00 58 00 00 00 47 9c 0f 00 80 00 00 00 a0 9c 0f 00 98 00 00 00 ............X...G...............
10740 21 9d 0f 00 b5 00 00 00 ba 9d 0f 00 a2 00 00 00 70 9e 0f 00 37 00 00 00 13 9f 0f 00 42 00 00 00 !...............p...7.......B...
10760 4b 9f 0f 00 cf 00 00 00 8e 9f 0f 00 fd 00 00 00 5e a0 0f 00 3c 01 00 00 5c a1 0f 00 fb 00 00 00 K...............^...<...\.......
10780 99 a2 0f 00 bf 00 00 00 95 a3 0f 00 a4 00 00 00 55 a4 0f 00 fb 00 00 00 fa a4 0f 00 18 01 00 00 ................U...............
107a0 f6 a5 0f 00 20 01 00 00 0f a7 0f 00 5d 00 00 00 30 a8 0f 00 97 00 00 00 8e a8 0f 00 57 00 00 00 ............]...0...........W...
107c0 26 a9 0f 00 3e 00 00 00 7e a9 0f 00 b0 00 00 00 bd a9 0f 00 f1 00 00 00 6e aa 0f 00 5d 00 00 00 &...>...~...............n...]...
107e0 60 ab 0f 00 4a 00 00 00 be ab 0f 00 34 00 00 00 09 ac 0f 00 2c 00 00 00 3e ac 0f 00 24 00 00 00 `...J.......4.......,...>...$...
10800 6b ac 0f 00 41 00 00 00 90 ac 0f 00 d6 00 00 00 d2 ac 0f 00 ae 00 00 00 a9 ad 0f 00 cf 00 00 00 k...A...........................
10820 58 ae 0f 00 59 00 00 00 28 af 0f 00 c3 00 00 00 82 af 0f 00 48 00 00 00 46 b0 0f 00 62 00 00 00 X...Y...(...........H...F...b...
10840 8f b0 0f 00 86 00 00 00 f2 b0 0f 00 93 00 00 00 79 b1 0f 00 09 00 00 00 0d b2 0f 00 18 00 00 00 ................y...............
10860 17 b2 0f 00 33 00 00 00 30 b2 0f 00 99 00 00 00 64 b2 0f 00 9a 00 00 00 fe b2 0f 00 16 00 00 00 ....3...0.......d...............
10880 99 b3 0f 00 27 00 00 00 b0 b3 0f 00 30 00 00 00 d8 b3 0f 00 10 00 00 00 09 b4 0f 00 21 00 00 00 ....'.......0...............!...
108a0 1a b4 0f 00 1c 00 00 00 3c b4 0f 00 aa 01 00 00 59 b4 0f 00 82 00 00 00 04 b6 0f 00 ac 00 00 00 ........<.......Y...............
108c0 87 b6 0f 00 fe 00 00 00 34 b7 0f 00 60 00 00 00 33 b8 0f 00 85 01 00 00 94 b8 0f 00 01 00 00 00 ........4...`...3...............
108e0 1a ba 0f 00 76 00 00 00 1c ba 0f 00 6b 00 00 00 93 ba 0f 00 60 00 00 00 ff ba 0f 00 a9 00 00 00 ....v.......k.......`...........
10900 60 bb 0f 00 c9 00 00 00 0a bc 0f 00 9b 00 00 00 d4 bc 0f 00 3c 00 00 00 70 bd 0f 00 38 00 00 00 `...................<...p...8...
10920 ad bd 0f 00 95 00 00 00 e6 bd 0f 00 2e 00 00 00 7c be 0f 00 57 00 00 00 ab be 0f 00 61 00 00 00 ................|...W.......a...
10940 03 bf 0f 00 69 00 00 00 65 bf 0f 00 4b 00 00 00 cf bf 0f 00 a4 00 00 00 1b c0 0f 00 52 00 00 00 ....i...e...K...............R...
10960 c0 c0 0f 00 53 00 00 00 13 c1 0f 00 65 00 00 00 67 c1 0f 00 35 00 00 00 cd c1 0f 00 51 00 00 00 ....S.......e...g...5.......Q...
10980 03 c2 0f 00 a7 00 00 00 55 c2 0f 00 8a 00 00 00 fd c2 0f 00 96 00 00 00 88 c3 0f 00 81 00 00 00 ........U.......................
109a0 1f c4 0f 00 7f 00 00 00 a1 c4 0f 00 88 00 00 00 21 c5 0f 00 e3 00 00 00 aa c5 0f 00 c3 00 00 00 ................!...............
109c0 8e c6 0f 00 3a 00 00 00 52 c7 0f 00 5a 00 00 00 8d c7 0f 00 65 00 00 00 e8 c7 0f 00 c3 00 00 00 ....:...R...Z.......e...........
109e0 4e c8 0f 00 db 00 00 00 12 c9 0f 00 50 00 00 00 ee c9 0f 00 1d 01 00 00 3f ca 0f 00 f2 00 00 00 N...........P...........?.......
10a00 5d cb 0f 00 48 00 00 00 50 cc 0f 00 b0 00 00 00 99 cc 0f 00 9f 00 00 00 4a cd 0f 00 1f 00 00 00 ]...H...P...............J.......
10a20 ea cd 0f 00 71 00 00 00 0a ce 0f 00 75 00 00 00 7c ce 0f 00 dc 00 00 00 f2 ce 0f 00 3f 00 00 00 ....q.......u...|...........?...
10a40 cf cf 0f 00 da 00 00 00 0f d0 0f 00 1c 00 00 00 ea d0 0f 00 13 00 00 00 07 d1 0f 00 20 00 00 00 ................................
10a60 1b d1 0f 00 14 00 00 00 3c d1 0f 00 13 00 00 00 51 d1 0f 00 03 01 00 00 65 d1 0f 00 1d 00 00 00 ........<.......Q.......e.......
10a80 69 d2 0f 00 1d 00 00 00 87 d2 0f 00 23 00 00 00 a5 d2 0f 00 1d 00 00 00 c9 d2 0f 00 29 00 00 00 i...........#...............)...
10aa0 e7 d2 0f 00 31 00 00 00 11 d3 0f 00 31 00 00 00 43 d3 0f 00 33 00 00 00 75 d3 0f 00 33 00 00 00 ....1.......1...C...3...u...3...
10ac0 a9 d3 0f 00 10 00 00 00 dd d3 0f 00 0c 00 00 00 ee d3 0f 00 2d 00 00 00 fb d3 0f 00 2c 00 00 00 ....................-.......,...
10ae0 29 d4 0f 00 12 00 00 00 56 d4 0f 00 2c 00 00 00 69 d4 0f 00 25 00 00 00 96 d4 0f 00 3c 00 00 00 ).......V...,...i...%.......<...
10b00 bc d4 0f 00 12 00 00 00 f9 d4 0f 00 35 00 00 00 0c d5 0f 00 13 00 00 00 42 d5 0f 00 34 00 00 00 ............5...........B...4...
10b20 56 d5 0f 00 16 00 00 00 8b d5 0f 00 1c 00 00 00 a2 d5 0f 00 12 00 00 00 bf d5 0f 00 34 00 00 00 V...........................4...
10b40 d2 d5 0f 00 13 00 00 00 07 d6 0f 00 1d 00 00 00 1b d6 0f 00 30 00 00 00 39 d6 0f 00 1f 00 00 00 ....................0...9.......
10b60 6a d6 0f 00 13 00 00 00 8a d6 0f 00 16 00 00 00 9e d6 0f 00 d3 00 00 00 b5 d6 0f 00 13 00 00 00 j...............................
10b80 89 d7 0f 00 38 00 00 00 9d d7 0f 00 16 00 00 00 d6 d7 0f 00 41 00 00 00 ed d7 0f 00 38 00 00 00 ....8...............A.......8...
10ba0 2f d8 0f 00 1e 00 00 00 68 d8 0f 00 22 00 00 00 87 d8 0f 00 5d 00 00 00 aa d8 0f 00 55 00 00 00 /.......h...".......].......U...
10bc0 08 d9 0f 00 1e 00 00 00 5e d9 0f 00 44 00 00 00 7d d9 0f 00 25 00 00 00 c2 d9 0f 00 08 01 00 00 ........^...D...}...%...........
10be0 e8 d9 0f 00 fd 01 00 00 f1 da 0f 00 87 00 00 00 ef dc 0f 00 54 00 00 00 77 dd 0f 00 5b 00 00 00 ....................T...w...[...
10c00 cc dd 0f 00 87 02 00 00 28 de 0f 00 59 00 00 00 b0 e0 0f 00 1e 00 00 00 0a e1 0f 00 2a 00 00 00 ........(...Y...............*...
10c20 29 e1 0f 00 2f 00 00 00 54 e1 0f 00 27 00 00 00 84 e1 0f 00 37 00 00 00 ac e1 0f 00 54 00 00 00 ).../...T...'.......7.......T...
10c40 e4 e1 0f 00 4f 00 00 00 39 e2 0f 00 59 00 00 00 89 e2 0f 00 4d 00 00 00 e3 e2 0f 00 33 00 00 00 ....O...9...Y.......M.......3...
10c60 31 e3 0f 00 64 00 00 00 65 e3 0f 00 1e 00 00 00 ca e3 0f 00 f3 00 00 00 e9 e3 0f 00 5e 00 00 00 1...d...e...................^...
10c80 dd e4 0f 00 79 00 00 00 3c e5 0f 00 54 00 00 00 b6 e5 0f 00 43 00 00 00 0b e6 0f 00 4f 00 00 00 ....y...<...T.......C.......O...
10ca0 4f e6 0f 00 82 00 00 00 9f e6 0f 00 22 00 00 00 22 e7 0f 00 47 02 00 00 45 e7 0f 00 fc 00 00 00 O..........."..."...G...E.......
10cc0 8d e9 0f 00 9c 00 00 00 8a ea 0f 00 2c 00 00 00 27 eb 0f 00 16 00 00 00 54 eb 0f 00 53 00 00 00 ............,...'.......T...S...
10ce0 6b eb 0f 00 7d 00 00 00 bf eb 0f 00 66 00 00 00 3d ec 0f 00 b4 00 00 00 a4 ec 0f 00 55 00 00 00 k...}.......f...=...........U...
10d00 59 ed 0f 00 22 00 00 00 af ed 0f 00 18 00 00 00 d2 ed 0f 00 31 00 00 00 eb ed 0f 00 1b 00 00 00 Y..."...............1...........
10d20 1d ee 0f 00 1a 00 00 00 39 ee 0f 00 17 00 00 00 54 ee 0f 00 17 00 00 00 6c ee 0f 00 17 00 00 00 ........9.......T.......l.......
10d40 84 ee 0f 00 35 00 00 00 9c ee 0f 00 41 00 00 00 d2 ee 0f 00 25 00 00 00 14 ef 0f 00 2d 00 00 00 ....5.......A.......%.......-...
10d60 3a ef 0f 00 3e 00 00 00 68 ef 0f 00 24 00 00 00 a7 ef 0f 00 28 00 00 00 cc ef 0f 00 4d 00 00 00 :...>...h...$.......(.......M...
10d80 f5 ef 0f 00 50 00 00 00 43 f0 0f 00 33 00 00 00 94 f0 0f 00 35 00 00 00 c8 f0 0f 00 20 00 00 00 ....P...C...3.......5...........
10da0 fe f0 0f 00 73 02 00 00 1f f1 0f 00 c9 00 00 00 93 f3 0f 00 28 00 00 00 5d f4 0f 00 5c 00 00 00 ....s...............(...]...\...
10dc0 86 f4 0f 00 23 00 00 00 e3 f4 0f 00 27 00 00 00 07 f5 0f 00 18 00 00 00 2f f5 0f 00 25 00 00 00 ....#.......'.........../...%...
10de0 48 f5 0f 00 1c 00 00 00 6e f5 0f 00 53 00 00 00 8b f5 0f 00 53 00 00 00 df f5 0f 00 16 00 00 00 H.......n...S.......S...........
10e00 33 f6 0f 00 7e 00 00 00 4a f6 0f 00 33 00 00 00 c9 f6 0f 00 25 00 00 00 fd f6 0f 00 af 00 00 00 3...~...J...3.......%...........
10e20 23 f7 0f 00 d0 00 00 00 d3 f7 0f 00 7e 00 00 00 a4 f8 0f 00 25 00 00 00 23 f9 0f 00 3d 00 00 00 #...........~.......%...#...=...
10e40 49 f9 0f 00 04 01 00 00 87 f9 0f 00 bd 00 00 00 8c fa 0f 00 78 00 00 00 4a fb 0f 00 41 00 00 00 I...................x...J...A...
10e60 c3 fb 0f 00 43 00 00 00 05 fc 0f 00 3d 00 00 00 49 fc 0f 00 27 00 00 00 87 fc 0f 00 1a 00 00 00 ....C.......=...I...'...........
10e80 af fc 0f 00 d2 00 00 00 ca fc 0f 00 5b 00 00 00 9d fd 0f 00 ab 00 00 00 f9 fd 0f 00 5a 00 00 00 ............[...............Z...
10ea0 a5 fe 0f 00 77 00 00 00 00 ff 0f 00 7d 00 00 00 78 ff 0f 00 dd 00 00 00 f6 ff 0f 00 3f 00 00 00 ....w.......}...x...........?...
10ec0 d4 00 10 00 40 00 00 00 14 01 10 00 55 00 00 00 55 01 10 00 af 00 00 00 ab 01 10 00 5e 00 00 00 ....@.......U...U...........^...
10ee0 5b 02 10 00 72 00 00 00 ba 02 10 00 65 00 00 00 2d 03 10 00 37 00 00 00 93 03 10 00 25 00 00 00 [...r.......e...-...7.......%...
10f00 cb 03 10 00 51 00 00 00 f1 03 10 00 55 00 00 00 43 04 10 00 38 00 00 00 99 04 10 00 45 00 00 00 ....Q.......U...C...8.......E...
10f20 d2 04 10 00 40 00 00 00 18 05 10 00 26 00 00 00 59 05 10 00 24 00 00 00 80 05 10 00 44 00 00 00 ....@.......&...Y...$.......D...
10f40 a5 05 10 00 4b 00 00 00 ea 05 10 00 4b 00 00 00 36 06 10 00 1f 00 00 00 82 06 10 00 96 00 00 00 ....K.......K...6...............
10f60 a2 06 10 00 26 00 00 00 39 07 10 00 29 00 00 00 60 07 10 00 22 00 00 00 8a 07 10 00 1f 00 00 00 ....&...9...)...`..."...........
10f80 ad 07 10 00 24 00 00 00 cd 07 10 00 28 00 00 00 f2 07 10 00 18 00 00 00 1b 08 10 00 1b 00 00 00 ....$.......(...................
10fa0 34 08 10 00 26 00 00 00 50 08 10 00 29 00 00 00 77 08 10 00 57 00 00 00 a1 08 10 00 54 00 00 00 4...&...P...)...w...W.......T...
10fc0 f9 08 10 00 52 00 00 00 4e 09 10 00 51 00 00 00 a1 09 10 00 40 00 00 00 f3 09 10 00 28 00 00 00 ....R...N...Q.......@.......(...
10fe0 34 0a 10 00 70 00 00 00 5d 0a 10 00 26 00 00 00 ce 0a 10 00 79 00 00 00 f5 0a 10 00 56 00 00 00 4...p...]...&.......y.......V...
11000 6f 0b 10 00 0b 00 00 00 c6 0b 10 00 2c 00 00 00 d2 0b 10 00 35 00 00 00 ff 0b 10 00 3f 00 00 00 o...........,.......5.......?...
11020 35 0c 10 00 31 00 00 00 75 0c 10 00 69 00 00 00 a7 0c 10 00 9c 00 00 00 11 0d 10 00 89 00 00 00 5...1...u...i...................
11040 ae 0d 10 00 56 00 00 00 38 0e 10 00 4c 00 00 00 8f 0e 10 00 3c 00 00 00 dc 0e 10 00 9e 00 00 00 ....V...8...L.......<...........
11060 19 0f 10 00 26 00 00 00 b8 0f 10 00 27 00 00 00 df 0f 10 00 1f 00 00 00 07 10 10 00 36 00 00 00 ....&.......'...............6...
11080 27 10 10 00 38 00 00 00 5e 10 10 00 66 00 00 00 97 10 10 00 24 00 00 00 fe 10 10 00 27 00 00 00 '...8...^...f.......$.......'...
110a0 23 11 10 00 27 00 00 00 4b 11 10 00 1e 00 00 00 73 11 10 00 24 01 00 00 92 11 10 00 a1 00 00 00 #...'...K.......s...$...........
110c0 b7 12 10 00 6e 00 00 00 59 13 10 00 3e 00 00 00 c8 13 10 00 55 00 00 00 07 14 10 00 27 01 00 00 ....n...Y...>.......U.......'...
110e0 5d 14 10 00 22 00 00 00 85 15 10 00 5a 00 00 00 a8 15 10 00 2c 00 00 00 03 16 10 00 47 00 00 00 ]...".......Z.......,.......G...
11100 30 16 10 00 7b 00 00 00 78 16 10 00 77 00 00 00 f4 16 10 00 65 00 00 00 6c 17 10 00 65 00 00 00 0...{...x...w.......e...l...e...
11120 d2 17 10 00 5a 00 00 00 38 18 10 00 5a 00 00 00 93 18 10 00 72 00 00 00 ee 18 10 00 61 00 00 00 ....Z...8...Z.......r.......a...
11140 61 19 10 00 55 00 00 00 c3 19 10 00 4c 00 00 00 19 1a 10 00 4c 00 00 00 66 1a 10 00 38 00 00 00 a...U.......L.......L...f...8...
11160 b3 1a 10 00 54 00 00 00 ec 1a 10 00 0b 00 00 00 41 1b 10 00 0f 00 00 00 4d 1b 10 00 49 00 00 00 ....T...........A.......M...I...
11180 5d 1b 10 00 0b 00 00 00 a7 1b 10 00 43 00 00 00 b3 1b 10 00 43 00 00 00 f7 1b 10 00 29 00 00 00 ]...........C.......C.......)...
111a0 3b 1c 10 00 2e 00 00 00 65 1c 10 00 22 00 00 00 94 1c 10 00 77 00 00 00 b7 1c 10 00 28 00 00 00 ;.......e...".......w.......(...
111c0 2f 1d 10 00 3e 00 00 00 58 1d 10 00 28 00 00 00 97 1d 10 00 3e 00 00 00 c0 1d 10 00 29 00 00 00 /...>...X...(.......>.......)...
111e0 ff 1d 10 00 5d 00 00 00 29 1e 10 00 c9 00 00 00 87 1e 10 00 3f 00 00 00 51 1f 10 00 dd 00 00 00 ....]...)...........?...Q.......
11200 91 1f 10 00 4c 00 00 00 6f 20 10 00 7f 00 00 00 bc 20 10 00 1d 00 00 00 3c 21 10 00 d7 00 00 00 ....L...o...............<!......
11220 5a 21 10 00 1e 00 00 00 32 22 10 00 24 00 00 00 51 22 10 00 5c 00 00 00 76 22 10 00 21 00 00 00 Z!......2"..$...Q"..\...v"..!...
11240 d3 22 10 00 52 00 00 00 f5 22 10 00 5c 00 00 00 48 23 10 00 44 01 00 00 a5 23 10 00 27 00 00 00 ."..R...."..\...H#..D....#..'...
11260 ea 24 10 00 88 01 00 00 12 25 10 00 30 00 00 00 9b 26 10 00 3e 00 00 00 cc 26 10 00 33 01 00 00 .$.......%..0....&..>....&..3...
11280 0b 27 10 00 41 00 00 00 3f 28 10 00 49 00 00 00 81 28 10 00 1f 00 00 00 cb 28 10 00 30 00 00 00 .'..A...?(..I....(.......(..0...
112a0 eb 28 10 00 33 00 00 00 1c 29 10 00 11 00 00 00 50 29 10 00 05 00 00 00 62 29 10 00 03 00 00 00 .(..3....)......P)......b)......
112c0 68 29 10 00 0e 00 00 00 6c 29 10 00 1b 00 00 00 7b 29 10 00 1d 00 00 00 97 29 10 00 1f 00 00 00 h)......l)......{).......)......
112e0 b5 29 10 00 04 00 00 00 d5 29 10 00 0d 00 00 00 da 29 10 00 32 00 00 00 e8 29 10 00 29 00 00 00 .).......).......)..2....)..)...
11300 1b 2a 10 00 07 00 00 00 45 2a 10 00 09 00 00 00 4d 2a 10 00 0d 00 00 00 57 2a 10 00 17 00 00 00 .*......E*......M*......W*......
11320 65 2a 10 00 0f 00 00 00 7d 2a 10 00 0d 00 00 00 8d 2a 10 00 06 00 00 00 9b 2a 10 00 19 00 00 00 e*......}*.......*.......*......
11340 a2 2a 10 00 14 00 00 00 bc 2a 10 00 05 00 00 00 d1 2a 10 00 15 00 00 00 d7 2a 10 00 04 00 00 00 .*.......*.......*.......*......
11360 ed 2a 10 00 04 00 00 00 f2 2a 10 00 06 00 00 00 f7 2a 10 00 51 00 00 00 fe 2a 10 00 4a 01 00 00 .*.......*.......*..Q....*..J...
11380 50 2b 10 00 4d 00 00 00 9b 2c 10 00 05 00 00 00 e9 2c 10 00 12 00 00 00 ef 2c 10 00 15 00 00 00 P+..M....,.......,.......,......
113a0 02 2d 10 00 22 00 00 00 18 2d 10 00 10 00 00 00 3b 2d 10 00 12 00 00 00 4c 2d 10 00 0e 00 00 00 .-.."....-......;-......L-......
113c0 5f 2d 10 00 10 00 00 00 6e 2d 10 00 13 00 00 00 7f 2d 10 00 16 00 00 00 93 2d 10 00 06 00 00 00 _-......n-.......-.......-......
113e0 aa 2d 10 00 09 00 00 00 b1 2d 10 00 1d 00 00 00 bb 2d 10 00 05 00 00 00 d9 2d 10 00 0b 00 00 00 .-.......-.......-.......-......
11400 df 2d 10 00 13 00 00 00 eb 2d 10 00 0d 00 00 00 ff 2d 10 00 05 00 00 00 0d 2e 10 00 68 00 00 00 .-.......-.......-..........h...
11420 13 2e 10 00 67 00 00 00 7c 2e 10 00 79 00 00 00 e4 2e 10 00 66 00 00 00 5e 2f 10 00 03 00 00 00 ....g...|...y.......f...^/......
11440 c5 2f 10 00 08 00 00 00 c9 2f 10 00 31 00 00 00 d2 2f 10 00 07 00 00 00 04 30 10 00 08 00 00 00 ./......./..1..../.......0......
11460 0c 30 10 00 38 00 00 00 15 30 10 00 10 00 00 00 4e 30 10 00 0b 00 00 00 5f 30 10 00 03 00 00 00 .0..8....0......N0......_0......
11480 6b 30 10 00 1d 00 00 00 6f 30 10 00 1d 00 00 00 8d 30 10 00 09 00 00 00 ab 30 10 00 26 00 00 00 k0......o0.......0.......0..&...
114a0 b5 30 10 00 6d 00 00 00 dc 30 10 00 46 00 00 00 4a 31 10 00 32 00 00 00 91 31 10 00 46 00 00 00 .0..m....0..F...J1..2....1..F...
114c0 c4 31 10 00 04 00 00 00 0b 32 10 00 08 00 00 00 10 32 10 00 07 00 00 00 19 32 10 00 46 00 00 00 .1.......2.......2.......2..F...
114e0 21 32 10 00 0d 00 00 00 68 32 10 00 1c 00 00 00 76 32 10 00 73 00 00 00 93 32 10 00 04 00 00 00 !2......h2......v2..s....2......
11500 07 33 10 00 06 00 00 00 0c 33 10 00 05 00 00 00 13 33 10 00 10 00 00 00 19 33 10 00 3c 00 00 00 .3.......3.......3.......3..<...
11520 2a 33 10 00 32 00 00 00 67 33 10 00 1c 00 00 00 9a 33 10 00 6d 00 00 00 b7 33 10 00 08 00 00 00 *3..2...g3.......3..m....3......
11540 25 34 10 00 14 00 00 00 2e 34 10 00 14 00 00 00 43 34 10 00 14 00 00 00 58 34 10 00 14 00 00 00 %4.......4......C4......X4......
11560 6d 34 10 00 14 00 00 00 82 34 10 00 14 00 00 00 97 34 10 00 14 00 00 00 ac 34 10 00 06 00 00 00 m4.......4.......4.......4......
11580 c1 34 10 00 06 00 00 00 c8 34 10 00 06 00 00 00 cf 34 10 00 06 00 00 00 d6 34 10 00 06 00 00 00 .4.......4.......4.......4......
115a0 dd 34 10 00 06 00 00 00 e4 34 10 00 06 00 00 00 eb 34 10 00 06 00 00 00 f2 34 10 00 1f 00 00 00 .4.......4.......4.......4......
115c0 f9 34 10 00 08 00 00 00 19 35 10 00 08 00 00 00 22 35 10 00 a4 00 00 00 2b 35 10 00 03 00 00 00 .4.......5......"5......+5......
115e0 d0 35 10 00 0d 00 00 00 d4 35 10 00 4c 00 00 00 e2 35 10 00 04 00 00 00 2f 36 10 00 0c 00 00 00 .5.......5..L....5....../6......
11600 34 36 10 00 3f 00 00 00 41 36 10 00 29 00 00 00 81 36 10 00 37 00 00 00 ab 36 10 00 2c 00 00 00 46..?...A6..)....6..7....6..,...
11620 e3 36 10 00 0e 00 00 00 10 37 10 00 33 00 00 00 1f 37 10 00 33 00 00 00 53 37 10 00 0b 00 00 00 .6.......7..3....7..3...S7......
11640 87 37 10 00 14 00 00 00 93 37 10 00 71 00 00 00 a8 37 10 00 46 00 00 00 1a 38 10 00 04 00 00 00 .7.......7..q....7..F....8......
11660 61 38 10 00 0b 00 00 00 66 38 10 00 12 00 00 00 72 38 10 00 0f 00 00 00 85 38 10 00 08 00 00 00 a8......f8......r8.......8......
11680 95 38 10 00 06 00 00 00 9e 38 10 00 03 00 00 00 a5 38 10 00 0a 00 00 00 a9 38 10 00 0b 00 00 00 .8.......8.......8.......8......
116a0 b4 38 10 00 40 00 00 00 c0 38 10 00 07 00 00 00 01 39 10 00 9b 00 00 00 09 39 10 00 11 00 00 00 .8..@....8.......9.......9......
116c0 a5 39 10 00 0d 00 00 00 b7 39 10 00 13 00 00 00 c5 39 10 00 15 00 00 00 d9 39 10 00 18 00 00 00 .9.......9.......9.......9......
116e0 ef 39 10 00 1b 00 00 00 08 3a 10 00 0a 00 00 00 24 3a 10 00 12 00 00 00 2f 3a 10 00 1c 00 00 00 .9.......:......$:....../:......
11700 42 3a 10 00 0f 00 00 00 5f 3a 10 00 05 00 00 00 6f 3a 10 00 0e 00 00 00 75 3a 10 00 0e 00 00 00 B:......_:......o:......u:......
11720 84 3a 10 00 0d 00 00 00 93 3a 10 00 2a 00 00 00 a1 3a 10 00 15 00 00 00 cc 3a 10 00 31 00 00 00 .:.......:..*....:.......:..1...
11740 e2 3a 10 00 39 00 00 00 14 3b 10 00 34 00 00 00 4e 3b 10 00 0b 00 00 00 83 3b 10 00 09 00 00 00 .:..9....;..4...N;.......;......
11760 8f 3b 10 00 07 00 00 00 99 3b 10 00 05 00 00 00 a1 3b 10 00 72 00 00 00 a7 3b 10 00 08 00 00 00 .;.......;.......;..r....;......
11780 1a 3c 10 00 0e 00 00 00 23 3c 10 00 11 00 00 00 32 3c 10 00 38 00 00 00 44 3c 10 00 0d 00 00 00 .<......#<......2<..8...D<......
117a0 7d 3c 10 00 0d 00 00 00 8b 3c 10 00 06 00 00 00 99 3c 10 00 3a 00 00 00 a0 3c 10 00 0b 00 00 00 }<.......<.......<..:....<......
117c0 db 3c 10 00 40 00 00 00 e7 3c 10 00 0e 00 00 00 28 3d 10 00 0f 00 00 00 37 3d 10 00 07 00 00 00 .<..@....<......(=......7=......
117e0 47 3d 10 00 0e 00 00 00 4f 3d 10 00 0c 00 00 00 5e 3d 10 00 ad 00 00 00 6b 3d 10 00 0b 00 00 00 G=......O=......^=......k=......
11800 19 3e 10 00 06 00 00 00 25 3e 10 00 04 00 00 00 2c 3e 10 00 d7 00 00 00 31 3e 10 00 10 00 00 00 .>......%>......,>......1>......
11820 09 3f 10 00 ed 01 00 00 1a 3f 10 00 0b 00 00 00 08 41 10 00 0b 00 00 00 14 41 10 00 0c 00 00 00 .?.......?.......A.......A......
11840 20 41 10 00 06 00 00 00 2d 41 10 00 0e 00 00 00 34 41 10 00 58 00 00 00 43 41 10 00 04 00 00 00 .A......-A......4A..X...CA......
11860 9c 41 10 00 04 00 00 00 a1 41 10 00 05 00 00 00 a6 41 10 00 0e 00 00 00 ac 41 10 00 47 00 00 00 .A.......A.......A.......A..G...
11880 bb 41 10 00 05 00 00 00 03 42 10 00 07 00 00 00 09 42 10 00 68 00 00 00 11 42 10 00 19 00 00 00 .A.......B.......B..h....B......
118a0 7a 42 10 00 14 00 00 00 94 42 10 00 2c 00 00 00 a9 42 10 00 0b 00 00 00 d6 42 10 00 09 00 00 00 zB.......B..,....B.......B......
118c0 e2 42 10 00 08 00 00 00 ec 42 10 00 53 00 00 00 f5 42 10 00 08 00 00 00 49 43 10 00 22 00 00 00 .B.......B..S....B......IC.."...
118e0 52 43 10 00 04 00 00 00 75 43 10 00 01 00 00 00 00 00 00 00 26 10 00 00 67 04 00 00 3b 03 00 00 RC......uC..........&...g...;...
11900 2b 0a 00 00 49 0e 00 00 56 0e 00 00 ec 0f 00 00 00 00 00 00 35 04 00 00 98 01 00 00 00 00 00 00 +...I...V...........5...........
11920 4e 08 00 00 fc 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 09 00 00 02 05 00 00 cc 02 00 00 N...............................
11940 00 00 00 00 33 0d 00 00 25 03 00 00 00 00 00 00 5f 0d 00 00 6f 07 00 00 e0 0a 00 00 d3 09 00 00 ....3...%......._...o...........
11960 a0 0b 00 00 0e 0c 00 00 5b 01 00 00 5e 0c 00 00 3c 05 00 00 d5 02 00 00 e4 07 00 00 b3 06 00 00 ........[...^...<...............
11980 00 00 00 00 1c 09 00 00 42 07 00 00 c0 02 00 00 00 00 00 00 00 07 00 00 47 03 00 00 14 09 00 00 ........B...............G.......
119a0 ca 10 00 00 f1 0f 00 00 eb 01 00 00 a4 00 00 00 b2 00 00 00 cf 00 00 00 dc 00 00 00 e2 00 00 00 ................................
119c0 e9 00 00 00 ee 00 00 00 f5 00 00 00 f7 00 00 00 f9 00 00 00 2d 04 00 00 00 00 00 00 00 00 00 00 ....................-...........
119e0 00 00 00 00 6c 11 00 00 5e 02 00 00 ac 06 00 00 48 0f 00 00 6a 02 00 00 00 00 00 00 ae 00 00 00 ....l...^.......H...j...........
11a00 bd 09 00 00 00 00 00 00 30 01 00 00 03 09 00 00 9f 0d 00 00 d6 04 00 00 00 00 00 00 8b 04 00 00 ........0.......................
11a20 d8 0a 00 00 72 07 00 00 e9 0a 00 00 82 05 00 00 6e 08 00 00 47 0b 00 00 9f 06 00 00 50 07 00 00 ....r...........n...G.......P...
11a40 88 11 00 00 62 00 00 00 80 07 00 00 6e 04 00 00 21 0e 00 00 56 00 00 00 08 02 00 00 00 00 00 00 ....b.......n...!...V...........
11a60 75 00 00 00 f7 06 00 00 00 00 00 00 4e 10 00 00 40 0d 00 00 f1 0e 00 00 28 06 00 00 e3 07 00 00 u...........N...@.......(.......
11a80 a0 07 00 00 47 04 00 00 04 03 00 00 0c 06 00 00 00 00 00 00 a4 06 00 00 df 0e 00 00 b6 0c 00 00 ....G...........................
11aa0 57 04 00 00 d0 04 00 00 a4 0a 00 00 00 00 00 00 22 03 00 00 00 00 00 00 3a 00 00 00 5e 11 00 00 W...............".......:...^...
11ac0 51 05 00 00 04 0a 00 00 65 09 00 00 2c 0d 00 00 d5 08 00 00 d7 09 00 00 9c 07 00 00 f0 0e 00 00 Q.......e...,...................
11ae0 17 04 00 00 8f 02 00 00 00 00 00 00 7e 0e 00 00 ef 0a 00 00 e7 07 00 00 00 00 00 00 00 00 00 00 ............~...................
11b00 10 03 00 00 c6 0c 00 00 be 01 00 00 be 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 94 05 00 00 ................................
11b20 cf 0f 00 00 5a 00 00 00 96 02 00 00 00 00 00 00 00 00 00 00 09 01 00 00 00 00 00 00 00 00 00 00 ....Z...........................
11b40 6e 0a 00 00 59 08 00 00 95 10 00 00 43 00 00 00 a7 0b 00 00 a2 02 00 00 00 00 00 00 00 00 00 00 n...Y.......C...................
11b60 e0 07 00 00 f4 0c 00 00 c5 08 00 00 59 0f 00 00 00 00 00 00 d3 05 00 00 c1 05 00 00 e4 01 00 00 ............Y...................
11b80 00 00 00 00 c4 06 00 00 00 00 00 00 e9 06 00 00 00 00 00 00 71 0b 00 00 05 0f 00 00 15 00 00 00 ....................q...........
11ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 0b 00 00 f6 0c 00 00 8a 0e 00 00 00 00 00 00 ................................
11bc0 00 00 00 00 4b 0f 00 00 65 0f 00 00 54 0b 00 00 4a 04 00 00 ca 06 00 00 af 0f 00 00 00 00 00 00 ....K...e...T...J...............
11be0 61 02 00 00 59 0d 00 00 5b 0c 00 00 dd 05 00 00 ba 05 00 00 c3 02 00 00 72 0a 00 00 33 03 00 00 a...Y...[...............r...3...
11c00 02 0f 00 00 77 03 00 00 00 00 00 00 4b 0e 00 00 a8 02 00 00 00 00 00 00 0b 00 00 00 f2 03 00 00 ....w.......K...................
11c20 e5 04 00 00 22 02 00 00 a5 0c 00 00 00 00 00 00 86 11 00 00 d9 07 00 00 00 00 00 00 34 0b 00 00 ....".......................4...
11c40 ca 0b 00 00 70 0e 00 00 0d 0c 00 00 00 00 00 00 e8 09 00 00 cc 04 00 00 64 02 00 00 20 0c 00 00 ....p...................d.......
11c60 c7 05 00 00 a9 05 00 00 d2 10 00 00 6b 11 00 00 9e 09 00 00 0a 00 00 00 dd 0d 00 00 42 09 00 00 ............k...............B...
11c80 53 0d 00 00 14 0c 00 00 4a 09 00 00 80 06 00 00 a3 0b 00 00 6c 08 00 00 60 03 00 00 b8 09 00 00 S.......J...........l...`.......
11ca0 d4 0c 00 00 00 00 00 00 00 00 00 00 6f 0a 00 00 00 00 00 00 c9 02 00 00 ec 08 00 00 00 00 00 00 ............o...................
11cc0 08 05 00 00 00 00 00 00 b4 01 00 00 5f 05 00 00 e1 06 00 00 ea 00 00 00 00 00 00 00 e0 08 00 00 ............_...................
11ce0 d8 07 00 00 7b 06 00 00 f4 01 00 00 46 06 00 00 d3 03 00 00 a5 00 00 00 c1 0c 00 00 00 00 00 00 ....{.......F...................
11d00 d2 04 00 00 3b 02 00 00 e2 05 00 00 95 06 00 00 f5 07 00 00 6f 0b 00 00 00 00 00 00 36 09 00 00 ....;...............o.......6...
11d20 3f 01 00 00 00 00 00 00 89 00 00 00 03 03 00 00 00 00 00 00 a4 0d 00 00 10 05 00 00 00 00 00 00 ?...............................
11d40 4e 0e 00 00 97 07 00 00 38 0f 00 00 8c 0e 00 00 6a 00 00 00 00 00 00 00 2c 05 00 00 00 00 00 00 N.......8.......j.......,.......
11d60 7d 11 00 00 00 00 00 00 06 07 00 00 00 00 00 00 5a 02 00 00 dc 05 00 00 00 00 00 00 ae 06 00 00 }...............Z...............
11d80 00 00 00 00 38 0a 00 00 3d 0c 00 00 0a 0a 00 00 be 09 00 00 00 00 00 00 a1 07 00 00 d5 01 00 00 ....8...=.......................
11da0 3f 0f 00 00 00 00 00 00 86 05 00 00 a5 02 00 00 21 01 00 00 32 11 00 00 89 0e 00 00 b8 07 00 00 ?...............!...2...........
11dc0 c9 06 00 00 41 05 00 00 8b 01 00 00 00 00 00 00 31 06 00 00 42 0a 00 00 00 00 00 00 00 00 00 00 ....A...........1...B...........
11de0 00 00 00 00 c7 0e 00 00 00 00 00 00 7d 00 00 00 13 04 00 00 92 00 00 00 87 07 00 00 00 00 00 00 ............}...................
11e00 ce 08 00 00 45 07 00 00 be 10 00 00 00 00 00 00 81 06 00 00 c9 01 00 00 98 00 00 00 00 00 00 00 ....E...........................
11e20 af 00 00 00 59 06 00 00 a3 0e 00 00 5b 0d 00 00 00 00 00 00 15 06 00 00 5b 09 00 00 51 0d 00 00 ....Y.......[...........[...Q...
11e40 9b 0c 00 00 fc 10 00 00 aa 02 00 00 00 00 00 00 00 00 00 00 9f 07 00 00 6a 0f 00 00 7a 08 00 00 ........................j...z...
11e60 b0 00 00 00 01 11 00 00 5e 0d 00 00 00 00 00 00 40 0f 00 00 a0 02 00 00 79 00 00 00 a5 0b 00 00 ........^.......@.......y.......
11e80 aa 04 00 00 84 07 00 00 8c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 08 00 00 f4 02 00 00 ................................
11ea0 00 00 00 00 a3 04 00 00 45 01 00 00 32 08 00 00 51 03 00 00 00 00 00 00 00 00 00 00 0d 07 00 00 ........E...2...Q...............
11ec0 00 00 00 00 e2 0e 00 00 a7 05 00 00 c7 06 00 00 23 10 00 00 3b 05 00 00 43 0b 00 00 cc 0a 00 00 ................#...;...C.......
11ee0 11 11 00 00 d0 0d 00 00 49 09 00 00 cd 02 00 00 39 0b 00 00 c5 01 00 00 8c 09 00 00 43 05 00 00 ........I.......9...........C...
11f00 00 00 00 00 00 00 00 00 9f 02 00 00 00 00 00 00 00 00 00 00 ca 0f 00 00 50 0f 00 00 14 03 00 00 ........................P.......
11f20 7b 01 00 00 3e 0e 00 00 88 06 00 00 00 00 00 00 fa 04 00 00 00 00 00 00 00 00 00 00 81 0d 00 00 {...>...........................
11f40 ba 03 00 00 9b 0e 00 00 3e 01 00 00 5e 0e 00 00 00 00 00 00 ab 04 00 00 00 00 00 00 00 00 00 00 ........>...^...................
11f60 00 00 00 00 a8 01 00 00 57 03 00 00 49 06 00 00 1d 0d 00 00 00 00 00 00 50 05 00 00 cb 10 00 00 ........W...I...........P.......
11f80 c7 02 00 00 55 0e 00 00 5a 0d 00 00 46 01 00 00 22 07 00 00 00 00 00 00 54 03 00 00 96 0c 00 00 ....U...Z...F...".......T.......
11fa0 7a 04 00 00 eb 04 00 00 0a 09 00 00 30 11 00 00 37 0b 00 00 b6 04 00 00 00 00 00 00 62 02 00 00 z...........0...7...........b...
11fc0 d6 09 00 00 c8 0a 00 00 d9 0b 00 00 5c 11 00 00 c8 04 00 00 2c 0f 00 00 f5 0e 00 00 9a 0c 00 00 ............\.......,...........
11fe0 00 00 00 00 67 02 00 00 66 0e 00 00 da 06 00 00 80 10 00 00 15 09 00 00 00 00 00 00 00 00 00 00 ....g...f.......................
12000 24 09 00 00 18 02 00 00 6a 07 00 00 00 00 00 00 22 00 00 00 bc 00 00 00 a3 10 00 00 8a 06 00 00 $.......j......."...............
12020 46 03 00 00 16 07 00 00 00 00 00 00 1e 0a 00 00 53 01 00 00 b7 10 00 00 2f 04 00 00 c3 04 00 00 F...............S......./.......
12040 4a 07 00 00 da 08 00 00 00 00 00 00 a1 00 00 00 f0 04 00 00 83 0c 00 00 2d 0a 00 00 00 00 00 00 J.......................-.......
12060 c2 0e 00 00 a6 04 00 00 2d 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........-.......................
12080 50 0b 00 00 68 0b 00 00 c6 0f 00 00 5c 0b 00 00 b9 04 00 00 d3 0f 00 00 e6 03 00 00 5e 00 00 00 P...h.......\...............^...
120a0 77 11 00 00 ff 00 00 00 68 00 00 00 00 00 00 00 0c 10 00 00 8b 0d 00 00 30 10 00 00 76 00 00 00 w.......h...............0...v...
120c0 c0 09 00 00 00 00 00 00 d6 05 00 00 1a 09 00 00 11 0b 00 00 00 00 00 00 b1 05 00 00 37 02 00 00 ............................7...
120e0 b0 0b 00 00 13 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 00 00 00 00 00 00 00 00 00 00 ................................
12100 6e 01 00 00 1b 04 00 00 00 00 00 00 00 00 00 00 91 07 00 00 b7 0f 00 00 72 10 00 00 1b 0d 00 00 n.......................r.......
12120 0f 08 00 00 6c 06 00 00 81 0b 00 00 1e 0e 00 00 00 00 00 00 3a 01 00 00 68 04 00 00 fa 0c 00 00 ....l...............:...h.......
12140 c3 0f 00 00 00 00 00 00 00 00 00 00 37 0c 00 00 cd 0e 00 00 f3 0c 00 00 96 0b 00 00 e7 10 00 00 ............7...................
12160 0b 03 00 00 d5 03 00 00 ce 02 00 00 1d 01 00 00 eb 05 00 00 58 0b 00 00 dd 03 00 00 ee 05 00 00 ....................X...........
12180 3c 0c 00 00 00 00 00 00 45 11 00 00 8a 01 00 00 a3 05 00 00 ff 02 00 00 9f 0f 00 00 1f 0e 00 00 <.......E.......................
121a0 4f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 0d 00 00 00 00 00 00 75 10 00 00 3c 03 00 00 O.......................u...<...
121c0 00 00 00 00 a1 04 00 00 b3 03 00 00 5d 0c 00 00 0c 11 00 00 00 00 00 00 0d 11 00 00 0e 0b 00 00 ............]...................
121e0 55 07 00 00 ae 05 00 00 51 11 00 00 72 01 00 00 00 00 00 00 2e 08 00 00 7e 0a 00 00 8d 0c 00 00 U.......Q...r...........~.......
12200 64 00 00 00 49 04 00 00 1f 07 00 00 63 00 00 00 bf 07 00 00 85 06 00 00 2d 03 00 00 3e 10 00 00 d...I.......c...........-...>...
12220 00 00 00 00 b9 10 00 00 d1 04 00 00 89 02 00 00 23 0a 00 00 56 09 00 00 fb 0e 00 00 83 02 00 00 ................#...V...........
12240 16 10 00 00 9b 0a 00 00 00 00 00 00 29 0d 00 00 00 00 00 00 2f 11 00 00 fb 03 00 00 aa 0b 00 00 ............)......./...........
12260 eb 0f 00 00 25 04 00 00 d8 04 00 00 26 02 00 00 29 03 00 00 dd 01 00 00 1a 0e 00 00 20 09 00 00 ....%.......&...)...............
12280 99 0b 00 00 c6 0a 00 00 3c 06 00 00 00 00 00 00 90 09 00 00 00 00 00 00 42 0b 00 00 ee 0f 00 00 ........<...............B.......
122a0 58 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 07 00 00 X...............................
122c0 bd 02 00 00 78 05 00 00 32 0f 00 00 cb 0b 00 00 00 00 00 00 a8 00 00 00 00 00 00 00 44 0c 00 00 ....x...2...................D...
122e0 00 00 00 00 2d 10 00 00 00 00 00 00 30 09 00 00 fe 0d 00 00 c0 03 00 00 0a 05 00 00 a7 02 00 00 ....-.......0...................
12300 88 05 00 00 1d 09 00 00 76 03 00 00 6e 0e 00 00 5d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........v...n...]...............
12320 00 00 00 00 a3 09 00 00 a2 04 00 00 00 00 00 00 42 05 00 00 00 00 00 00 93 0e 00 00 3d 0b 00 00 ................B...........=...
12340 6a 08 00 00 cd 07 00 00 3b 11 00 00 e0 01 00 00 80 00 00 00 4e 01 00 00 00 00 00 00 e1 08 00 00 j.......;...........N...........
12360 8e 02 00 00 91 01 00 00 9b 09 00 00 e7 0f 00 00 00 00 00 00 ff 04 00 00 f7 03 00 00 00 00 00 00 ................................
12380 c2 06 00 00 00 00 00 00 53 10 00 00 00 00 00 00 00 00 00 00 b9 02 00 00 44 05 00 00 78 09 00 00 ........S...............D...x...
123a0 00 00 00 00 9f 0e 00 00 39 00 00 00 f4 06 00 00 7b 0e 00 00 00 00 00 00 00 00 00 00 05 10 00 00 ........9.......{...............
123c0 00 00 00 00 34 09 00 00 e8 0f 00 00 54 01 00 00 7f 0d 00 00 29 00 00 00 00 00 00 00 00 00 00 00 ....4.......T.......)...........
123e0 a6 08 00 00 ed 0d 00 00 00 00 00 00 2a 03 00 00 61 05 00 00 71 04 00 00 1f 04 00 00 3e 0a 00 00 ............*...a...q.......>...
12400 c8 05 00 00 00 00 00 00 95 0d 00 00 4d 04 00 00 a5 0f 00 00 03 0c 00 00 00 00 00 00 a6 05 00 00 ............M...................
12420 62 05 00 00 00 00 00 00 d2 0b 00 00 5b 08 00 00 a9 0b 00 00 54 0d 00 00 1f 05 00 00 35 06 00 00 b...........[.......T.......5...
12440 5a 04 00 00 14 05 00 00 59 01 00 00 ff 0f 00 00 00 00 00 00 6a 03 00 00 23 06 00 00 cf 10 00 00 Z.......Y...........j...#.......
12460 99 0c 00 00 00 00 00 00 34 02 00 00 ab 07 00 00 00 00 00 00 00 00 00 00 3a 06 00 00 fd 03 00 00 ........4...............:.......
12480 2b 0f 00 00 9e 00 00 00 0c 09 00 00 96 0a 00 00 85 0f 00 00 00 00 00 00 10 0d 00 00 48 0a 00 00 +...........................H...
124a0 ed 09 00 00 00 00 00 00 58 08 00 00 00 00 00 00 00 00 00 00 58 05 00 00 4a 03 00 00 00 00 00 00 ........X...........X...J.......
124c0 00 00 00 00 3f 00 00 00 00 00 00 00 0a 02 00 00 00 00 00 00 00 00 00 00 4b 03 00 00 0a 11 00 00 ....?...................K.......
124e0 10 0f 00 00 73 10 00 00 29 11 00 00 d4 09 00 00 ff 0a 00 00 d7 07 00 00 07 0e 00 00 5d 09 00 00 ....s...)...................]...
12500 00 00 00 00 82 02 00 00 83 10 00 00 ae 09 00 00 aa 10 00 00 00 00 00 00 5e 01 00 00 09 06 00 00 ........................^.......
12520 d1 0c 00 00 00 00 00 00 ec 01 00 00 15 11 00 00 d2 01 00 00 57 00 00 00 1a 07 00 00 00 00 00 00 ....................W...........
12540 00 00 00 00 00 00 00 00 f3 09 00 00 95 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 0d 00 00 ............................c...
12560 32 0e 00 00 ec 0c 00 00 00 00 00 00 82 0a 00 00 c5 09 00 00 2d 00 00 00 df 02 00 00 2e 03 00 00 2...................-...........
12580 a7 03 00 00 00 00 00 00 11 05 00 00 97 06 00 00 5b 10 00 00 4c 03 00 00 ee 03 00 00 b1 01 00 00 ................[...L...........
125a0 65 0c 00 00 56 01 00 00 be 03 00 00 00 00 00 00 00 00 00 00 76 07 00 00 77 06 00 00 00 00 00 00 e...V...............v...w.......
125c0 c7 07 00 00 00 00 00 00 00 00 00 00 82 0c 00 00 e5 0d 00 00 e9 08 00 00 9a 00 00 00 32 09 00 00 ............................2...
125e0 a4 09 00 00 3e 11 00 00 00 00 00 00 b6 00 00 00 c1 00 00 00 c3 00 00 00 c5 00 00 00 c6 00 00 00 ....>...........................
12600 7a 00 00 00 c8 00 00 00 c9 00 00 00 cb 00 00 00 cc 00 00 00 00 00 00 00 ec 02 00 00 57 08 00 00 z...........................W...
12620 ae 08 00 00 29 08 00 00 a5 0e 00 00 d1 00 00 00 d2 00 00 00 d3 00 00 00 d4 00 00 00 69 03 00 00 ....).......................i...
12640 a7 10 00 00 d8 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 b6 0f 00 00 00 00 00 00 23 01 00 00 ............................#...
12660 13 0f 00 00 00 00 00 00 36 0f 00 00 de 00 00 00 94 08 00 00 de 0f 00 00 24 0f 00 00 df 00 00 00 ........6...............$.......
12680 00 00 00 00 e0 00 00 00 0e 05 00 00 e1 00 00 00 19 0f 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 ................................
126a0 55 09 00 00 0d 04 00 00 00 00 00 00 e6 09 00 00 f9 0a 00 00 e6 00 00 00 c9 0c 00 00 e7 00 00 00 U...............................
126c0 14 08 00 00 e8 00 00 00 d6 03 00 00 b2 0e 00 00 92 02 00 00 aa 00 00 00 1b 0b 00 00 a8 0c 00 00 ................................
126e0 fa 00 00 00 3c 0f 00 00 4b 0c 00 00 00 00 00 00 94 0a 00 00 00 00 00 00 2e 10 00 00 ed 00 00 00 ....<...K.......................
12700 00 00 00 00 69 10 00 00 00 00 00 00 53 09 00 00 00 00 00 00 40 02 00 00 7c 02 00 00 c5 0c 00 00 ....i.......S.......@...|.......
12720 00 00 00 00 cf 0c 00 00 00 00 00 00 61 07 00 00 00 00 00 00 eb 09 00 00 00 00 00 00 88 0c 00 00 ............a...................
12740 c3 0e 00 00 ef 00 00 00 f1 00 00 00 e0 04 00 00 f2 00 00 00 f7 0d 00 00 4b 0a 00 00 52 0c 00 00 ........................K...R...
12760 5a 0a 00 00 fd 07 00 00 b1 02 00 00 f6 00 00 00 ec 0e 00 00 8a 0b 00 00 00 00 00 00 fc 0d 00 00 Z...............................
12780 31 11 00 00 d4 06 00 00 be 02 00 00 44 11 00 00 d3 0a 00 00 0f 00 00 00 21 05 00 00 15 10 00 00 1...........D...........!.......
127a0 bc 0d 00 00 94 06 00 00 ad 04 00 00 d3 0e 00 00 00 00 00 00 00 00 00 00 58 10 00 00 0e 08 00 00 ........................X.......
127c0 61 08 00 00 00 00 00 00 de 06 00 00 45 0f 00 00 00 00 00 00 00 00 00 00 66 0c 00 00 00 00 00 00 a...........E...........f.......
127e0 36 06 00 00 e6 06 00 00 85 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 04 00 00 6...........................'...
12800 a5 03 00 00 df 04 00 00 b3 0d 00 00 7f 0f 00 00 00 00 00 00 00 00 00 00 98 05 00 00 cd 0b 00 00 ................................
12820 e7 03 00 00 00 00 00 00 05 03 00 00 73 09 00 00 d1 06 00 00 33 0e 00 00 00 00 00 00 12 02 00 00 ............s.......3...........
12840 00 00 00 00 1f 10 00 00 00 00 00 00 00 00 00 00 e1 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12860 00 00 00 00 00 00 00 00 00 00 00 00 91 02 00 00 00 00 00 00 bb 0b 00 00 0a 07 00 00 a4 10 00 00 ................................
12880 ab 0d 00 00 26 0d 00 00 ec 09 00 00 86 01 00 00 33 00 00 00 6f 0c 00 00 00 00 00 00 19 09 00 00 ....&...........3...o...........
128a0 30 06 00 00 00 00 00 00 d3 0c 00 00 9d 03 00 00 00 00 00 00 00 00 00 00 7c 00 00 00 93 02 00 00 0.......................|.......
128c0 62 0e 00 00 4f 08 00 00 7e 00 00 00 36 10 00 00 00 00 00 00 b0 04 00 00 4d 0d 00 00 00 00 00 00 b...O...~...6...........M.......
128e0 00 00 00 00 96 0e 00 00 00 00 00 00 f8 0a 00 00 12 0e 00 00 6e 0c 00 00 b5 10 00 00 9d 01 00 00 ....................n...........
12900 6a 0b 00 00 99 08 00 00 84 0d 00 00 e3 02 00 00 31 05 00 00 a6 0c 00 00 64 06 00 00 f9 04 00 00 j...............1.......d.......
12920 00 00 00 00 7b 00 00 00 02 11 00 00 ec 03 00 00 3b 0f 00 00 52 08 00 00 00 00 00 00 fc 0c 00 00 ....{...........;...R...........
12940 fb 04 00 00 00 03 00 00 09 11 00 00 b0 09 00 00 c0 04 00 00 f5 05 00 00 00 00 00 00 35 0e 00 00 ............................5...
12960 80 11 00 00 12 06 00 00 00 00 00 00 25 0e 00 00 be 0b 00 00 00 00 00 00 0a 0f 00 00 8f 09 00 00 ............%...................
12980 00 00 00 00 12 0b 00 00 00 00 00 00 11 01 00 00 62 09 00 00 63 08 00 00 8f 0d 00 00 fa 0a 00 00 ................b...c...........
129a0 ba 0d 00 00 e7 01 00 00 fc 0f 00 00 2b 0c 00 00 1e 0d 00 00 80 0c 00 00 ee 0a 00 00 cd 00 00 00 ............+...................
129c0 a3 0d 00 00 ca 09 00 00 93 10 00 00 00 00 00 00 cb 07 00 00 00 00 00 00 6c 0d 00 00 c7 10 00 00 ........................l.......
129e0 20 07 00 00 00 00 00 00 3a 0d 00 00 91 04 00 00 d1 01 00 00 a5 0d 00 00 2d 06 00 00 00 00 00 00 ........:...............-.......
12a00 94 02 00 00 00 00 00 00 7d 09 00 00 e7 04 00 00 92 10 00 00 00 00 00 00 27 0c 00 00 8d 0e 00 00 ........}...............'.......
12a20 23 0e 00 00 fd 0e 00 00 1e 00 00 00 af 09 00 00 00 00 00 00 26 0c 00 00 e3 10 00 00 00 00 00 00 #...................&...........
12a40 93 0a 00 00 00 00 00 00 26 03 00 00 00 00 00 00 7d 0e 00 00 00 00 00 00 be 06 00 00 00 00 00 00 ........&.......}...............
12a60 dd 10 00 00 23 0f 00 00 51 07 00 00 2c 0c 00 00 5d 04 00 00 00 00 00 00 00 00 00 00 37 0f 00 00 ....#...Q...,...]...........7...
12a80 35 03 00 00 dc 08 00 00 3a 11 00 00 52 0e 00 00 00 00 00 00 56 04 00 00 aa 0c 00 00 07 0d 00 00 5.......:...R.......V...........
12aa0 42 11 00 00 00 00 00 00 06 04 00 00 4f 0f 00 00 00 00 00 00 84 08 00 00 4a 06 00 00 00 00 00 00 B...........O...........J.......
12ac0 88 0d 00 00 af 06 00 00 7d 08 00 00 00 00 00 00 e2 0f 00 00 13 06 00 00 a5 09 00 00 7c 0f 00 00 ........}...................|...
12ae0 00 00 00 00 5c 00 00 00 c8 0b 00 00 18 03 00 00 c2 03 00 00 83 0a 00 00 07 05 00 00 80 05 00 00 ....\...........................
12b00 9b 05 00 00 02 0a 00 00 17 05 00 00 29 07 00 00 00 00 00 00 00 00 00 00 ee 08 00 00 a0 08 00 00 ............)...................
12b20 70 02 00 00 2c 08 00 00 47 10 00 00 00 00 00 00 58 07 00 00 0f 09 00 00 28 01 00 00 00 00 00 00 p...,...G.......X.......(.......
12b40 00 00 00 00 00 00 00 00 0f 03 00 00 bb 08 00 00 41 0a 00 00 b5 0b 00 00 f2 04 00 00 b8 0b 00 00 ................A...............
12b60 00 00 00 00 00 00 00 00 6f 0f 00 00 c8 02 00 00 8f 03 00 00 00 00 00 00 b1 0b 00 00 00 00 00 00 ........o.......................
12b80 22 0d 00 00 0e 07 00 00 01 10 00 00 00 00 00 00 87 04 00 00 71 08 00 00 71 0e 00 00 89 07 00 00 "...................q...q.......
12ba0 08 06 00 00 00 00 00 00 1e 08 00 00 8a 10 00 00 17 10 00 00 00 00 00 00 01 01 00 00 d5 0e 00 00 ................................
12bc0 00 00 00 00 e2 0b 00 00 00 00 00 00 02 0b 00 00 7a 0e 00 00 9b 03 00 00 28 08 00 00 26 01 00 00 ................z.......(...&...
12be0 07 03 00 00 2f 10 00 00 4d 07 00 00 00 00 00 00 00 00 00 00 bb 02 00 00 00 00 00 00 00 00 00 00 ..../...M.......................
12c00 c2 05 00 00 00 00 00 00 00 02 00 00 3d 10 00 00 52 0a 00 00 00 00 00 00 6e 07 00 00 65 0a 00 00 ............=...R.......n...e...
12c20 a8 0d 00 00 6e 11 00 00 00 00 00 00 00 00 00 00 d6 0c 00 00 4f 0e 00 00 3d 0a 00 00 89 01 00 00 ....n...............O...=.......
12c40 7d 0f 00 00 44 0b 00 00 5b 07 00 00 00 00 00 00 00 00 00 00 30 0f 00 00 2f 00 00 00 00 00 00 00 }...D...[...........0.../.......
12c60 d9 08 00 00 da 03 00 00 00 00 00 00 71 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 06 00 00 ............q...............M...
12c80 18 07 00 00 50 04 00 00 48 0e 00 00 e5 0c 00 00 92 0f 00 00 52 0b 00 00 96 01 00 00 13 08 00 00 ....P...H...........R...........
12ca0 da 0e 00 00 de 0a 00 00 00 00 00 00 c1 0f 00 00 00 00 00 00 9a 0a 00 00 01 03 00 00 b3 0c 00 00 ................................
12cc0 13 11 00 00 60 04 00 00 21 0f 00 00 bd 0d 00 00 00 00 00 00 cd 0a 00 00 89 11 00 00 5c 0a 00 00 ....`...!...................\...
12ce0 00 00 00 00 13 01 00 00 04 06 00 00 00 00 00 00 bd 01 00 00 18 00 00 00 00 00 00 00 00 00 00 00 ................................
12d00 64 0a 00 00 00 00 00 00 00 00 00 00 a8 06 00 00 34 06 00 00 b4 07 00 00 dc 0b 00 00 0c 0e 00 00 d...............4...............
12d20 41 11 00 00 66 0a 00 00 00 00 00 00 33 06 00 00 00 00 00 00 6b 07 00 00 05 11 00 00 b7 0c 00 00 A...f.......3.......k...........
12d40 d7 05 00 00 1b 0f 00 00 31 0b 00 00 00 00 00 00 f5 02 00 00 20 05 00 00 7b 10 00 00 00 00 00 00 ........1...............{.......
12d60 bc 0e 00 00 00 00 00 00 b4 04 00 00 51 0b 00 00 9a 09 00 00 95 08 00 00 00 00 00 00 41 00 00 00 ............Q...............A...
12d80 90 0d 00 00 f4 07 00 00 00 00 00 00 00 00 00 00 db 00 00 00 1f 08 00 00 fb 09 00 00 35 0d 00 00 ............................5...
12da0 00 00 00 00 ce 04 00 00 dc 0e 00 00 a2 10 00 00 00 00 00 00 2e 02 00 00 00 00 00 00 7b 0d 00 00 ............................{...
12dc0 35 08 00 00 ba 0b 00 00 bc 05 00 00 00 00 00 00 00 00 00 00 7c 0d 00 00 a7 07 00 00 03 01 00 00 5...................|...........
12de0 2b 0b 00 00 00 00 00 00 30 0c 00 00 92 08 00 00 00 00 00 00 02 0c 00 00 00 00 00 00 33 11 00 00 +.......0...................3...
12e00 88 00 00 00 00 00 00 00 81 09 00 00 5a 08 00 00 00 00 00 00 00 00 00 00 5e 04 00 00 ca 0c 00 00 ............Z...........^.......
12e20 00 00 00 00 81 05 00 00 00 00 00 00 28 00 00 00 b6 03 00 00 da 0f 00 00 ab 03 00 00 3b 10 00 00 ............(...............;...
12e40 6b 0c 00 00 00 00 00 00 69 0e 00 00 34 0e 00 00 17 01 00 00 00 00 00 00 c2 00 00 00 58 02 00 00 k.......i...4...............X...
12e60 00 00 00 00 57 05 00 00 2c 0e 00 00 da 0c 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....W...,.......B...............
12e80 91 0f 00 00 9e 0d 00 00 ae 02 00 00 cc 0b 00 00 ba 0f 00 00 c6 05 00 00 00 00 00 00 00 00 00 00 ................................
12ea0 f2 07 00 00 40 0b 00 00 7f 10 00 00 c9 04 00 00 46 05 00 00 bf 03 00 00 86 02 00 00 55 02 00 00 ....@...........F...........U...
12ec0 00 00 00 00 f5 09 00 00 bb 0c 00 00 ae 0b 00 00 7a 11 00 00 b1 0c 00 00 9a 01 00 00 a3 03 00 00 ................z...............
12ee0 00 00 00 00 00 01 00 00 79 0e 00 00 17 0a 00 00 e5 01 00 00 c0 0e 00 00 00 00 00 00 50 11 00 00 ........y...................P...
12f00 00 00 00 00 a2 00 00 00 17 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 0a 00 00 22 05 00 00 ............................"...
12f20 b4 0d 00 00 b3 0f 00 00 f1 0a 00 00 00 00 00 00 19 00 00 00 e6 0c 00 00 be 04 00 00 7a 0a 00 00 ............................z...
12f40 2c 0b 00 00 0c 00 00 00 00 00 00 00 da 09 00 00 17 03 00 00 2d 08 00 00 6d 06 00 00 e6 0b 00 00 ,...................-...m.......
12f60 62 10 00 00 00 00 00 00 b3 00 00 00 00 00 00 00 3a 0e 00 00 00 00 00 00 b8 0a 00 00 00 00 00 00 b...............:...............
12f80 98 03 00 00 00 00 00 00 00 00 00 00 18 0e 00 00 b6 0d 00 00 00 00 00 00 60 0e 00 00 d1 0a 00 00 ........................`.......
12fa0 c8 07 00 00 a7 0d 00 00 e2 06 00 00 e4 03 00 00 00 00 00 00 00 00 00 00 76 09 00 00 75 0b 00 00 ........................v...u...
12fc0 28 11 00 00 ae 01 00 00 a2 05 00 00 ed 01 00 00 0d 0e 00 00 9d 0e 00 00 0d 00 00 00 1b 10 00 00 (...............................
12fe0 7c 05 00 00 8f 00 00 00 00 00 00 00 0d 0a 00 00 1a 0d 00 00 16 11 00 00 72 03 00 00 5b 0b 00 00 |.......................r...[...
13000 00 00 00 00 45 06 00 00 2d 09 00 00 63 03 00 00 52 04 00 00 f2 02 00 00 00 00 00 00 62 01 00 00 ....E...-...c...R...........b...
13020 6e 09 00 00 63 04 00 00 ab 01 00 00 59 0b 00 00 57 10 00 00 00 00 00 00 9c 04 00 00 2e 00 00 00 n...c.......Y...W...............
13040 af 0d 00 00 dd 02 00 00 7e 07 00 00 00 00 00 00 fb 0b 00 00 00 00 00 00 1c 02 00 00 b3 01 00 00 ........~.......................
13060 1e 01 00 00 8c 03 00 00 f6 07 00 00 ca 0a 00 00 00 00 00 00 00 00 00 00 4f 06 00 00 67 01 00 00 ........................O...g...
13080 06 02 00 00 00 00 00 00 c5 0e 00 00 42 0f 00 00 c3 0a 00 00 13 0a 00 00 75 03 00 00 6a 09 00 00 ............B...........u...j...
130a0 00 00 00 00 59 09 00 00 31 07 00 00 52 03 00 00 40 04 00 00 00 00 00 00 68 0e 00 00 a7 09 00 00 ....Y...1...R...@.......h.......
130c0 16 0f 00 00 1d 11 00 00 0b 06 00 00 17 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 0d 00 00 ................................
130e0 00 00 00 00 f1 04 00 00 bb 06 00 00 bd 0e 00 00 4e 05 00 00 a9 0a 00 00 2f 01 00 00 00 00 00 00 ................N......./.......
13100 4a 0c 00 00 c7 0f 00 00 cb 09 00 00 3f 05 00 00 69 04 00 00 00 00 00 00 00 00 00 00 d4 08 00 00 J...........?...i...............
13120 d8 09 00 00 a4 0f 00 00 fd 01 00 00 00 00 00 00 4e 04 00 00 00 00 00 00 bf 01 00 00 ea 01 00 00 ................N...............
13140 00 00 00 00 84 09 00 00 df 05 00 00 00 00 00 00 b0 0e 00 00 00 00 00 00 d9 05 00 00 f1 09 00 00 ................................
13160 96 10 00 00 00 00 00 00 00 00 00 00 78 03 00 00 f7 0c 00 00 00 00 00 00 a7 0f 00 00 b2 03 00 00 ............x...................
13180 91 0e 00 00 00 00 00 00 00 00 00 00 5f 03 00 00 65 00 00 00 1a 0f 00 00 00 00 00 00 e0 10 00 00 ............_...e...............
131a0 8f 06 00 00 7b 07 00 00 44 0d 00 00 79 0f 00 00 d8 0d 00 00 00 00 00 00 75 05 00 00 45 09 00 00 ....{...D...y...........u...E...
131c0 fd 05 00 00 00 00 00 00 af 03 00 00 7b 08 00 00 00 00 00 00 b5 0d 00 00 00 00 00 00 f8 04 00 00 ............{...................
131e0 79 03 00 00 1b 0e 00 00 00 00 00 00 f3 0f 00 00 d9 0d 00 00 84 0b 00 00 00 00 00 00 00 00 00 00 y...............................
13200 00 00 00 00 00 00 00 00 0f 0e 00 00 d7 0c 00 00 97 01 00 00 0d 05 00 00 87 10 00 00 4f 0a 00 00 ............................O...
13220 00 00 00 00 af 0c 00 00 00 00 00 00 2b 10 00 00 00 00 00 00 00 00 00 00 08 0b 00 00 22 08 00 00 ............+..............."...
13240 62 0f 00 00 f2 10 00 00 01 0a 00 00 00 00 00 00 33 0b 00 00 94 0c 00 00 b3 08 00 00 7b 03 00 00 b...............3...........{...
13260 ac 0d 00 00 96 06 00 00 00 00 00 00 62 08 00 00 c5 03 00 00 dc 06 00 00 57 06 00 00 7e 03 00 00 ............b...........W...~...
13280 ed 03 00 00 00 00 00 00 00 00 00 00 3c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 00 00 ............<...................
132a0 78 0e 00 00 00 00 00 00 c0 10 00 00 00 00 00 00 1c 0e 00 00 63 10 00 00 00 00 00 00 cb 0e 00 00 x...................c...........
132c0 cc 0c 00 00 8d 01 00 00 22 09 00 00 9c 06 00 00 23 09 00 00 aa 08 00 00 85 04 00 00 de 04 00 00 ........".......#...............
132e0 9c 0a 00 00 00 00 00 00 9c 09 00 00 66 05 00 00 00 00 00 00 30 0a 00 00 24 01 00 00 43 10 00 00 ............f.......0...$...C...
13300 95 09 00 00 3b 0c 00 00 13 07 00 00 4d 0b 00 00 00 00 00 00 5d 00 00 00 c7 00 00 00 17 06 00 00 ....;.......M.......]...........
13320 00 00 00 00 c3 06 00 00 00 00 00 00 75 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 00 00 ............u...................
13340 7e 09 00 00 45 0d 00 00 a1 05 00 00 12 10 00 00 7f 11 00 00 c0 08 00 00 00 00 00 00 58 0e 00 00 ~...E.......................X...
13360 81 11 00 00 00 00 00 00 f6 10 00 00 00 00 00 00 43 0e 00 00 84 02 00 00 1a 0a 00 00 8d 04 00 00 ................C...............
13380 6b 0e 00 00 8f 0e 00 00 c5 02 00 00 63 09 00 00 bf 09 00 00 be 0c 00 00 d2 0c 00 00 75 01 00 00 k...........c...............u...
133a0 00 00 00 00 2c 09 00 00 93 0b 00 00 00 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 8b 06 00 00 ....,...........................
133c0 00 00 00 00 c9 0a 00 00 24 0e 00 00 7b 02 00 00 4f 02 00 00 2a 00 00 00 d5 0a 00 00 0e 0d 00 00 ........$...{...O...*...........
133e0 72 05 00 00 b0 05 00 00 a8 0a 00 00 71 09 00 00 ad 0c 00 00 25 02 00 00 3e 0d 00 00 d8 02 00 00 r...........q.......%...>.......
13400 ea 0f 00 00 64 03 00 00 77 07 00 00 65 03 00 00 b2 0a 00 00 66 03 00 00 4d 08 00 00 16 06 00 00 ....d...w...e.......f...M.......
13420 51 00 00 00 c1 03 00 00 65 0b 00 00 61 0b 00 00 1e 04 00 00 00 00 00 00 45 00 00 00 05 04 00 00 Q.......e...a...........E.......
13440 b8 0c 00 00 8a 09 00 00 c9 03 00 00 00 00 00 00 aa 06 00 00 f9 03 00 00 13 03 00 00 00 00 00 00 ................................
13460 00 00 00 00 f3 0d 00 00 bb 0a 00 00 2b 0d 00 00 68 08 00 00 7e 06 00 00 30 02 00 00 00 00 00 00 ............+...h...~...0.......
13480 82 04 00 00 d8 10 00 00 00 00 00 00 98 0d 00 00 00 00 00 00 db 05 00 00 18 08 00 00 00 00 00 00 ................................
134a0 00 00 00 00 d9 06 00 00 00 00 00 00 b4 09 00 00 67 0a 00 00 58 04 00 00 79 0d 00 00 3b 07 00 00 ................g...X...y...;...
134c0 19 02 00 00 46 0f 00 00 c3 09 00 00 00 00 00 00 0e 03 00 00 ad 0e 00 00 47 0d 00 00 6c 10 00 00 ....F...................G...l...
134e0 0c 01 00 00 49 0a 00 00 36 02 00 00 0d 02 00 00 47 00 00 00 3b 01 00 00 c1 08 00 00 7c 04 00 00 ....I...6.......G...;.......|...
13500 99 10 00 00 00 00 00 00 96 08 00 00 fd 0f 00 00 48 08 00 00 00 00 00 00 4e 11 00 00 d7 0d 00 00 ................H.......N.......
13520 3e 05 00 00 fc 02 00 00 db 10 00 00 f2 08 00 00 4c 0b 00 00 00 00 00 00 2b 00 00 00 7a 0b 00 00 >...............L.......+...z...
13540 a4 07 00 00 75 0c 00 00 bc 0f 00 00 00 00 00 00 00 00 00 00 41 0c 00 00 8d 10 00 00 89 04 00 00 ....u...............A...........
13560 00 00 00 00 30 03 00 00 fc 0a 00 00 22 10 00 00 37 03 00 00 00 00 00 00 44 04 00 00 2c 0a 00 00 ....0......."...7.......D...,...
13580 17 0b 00 00 fd 10 00 00 3c 0a 00 00 00 00 00 00 00 00 00 00 7e 05 00 00 15 0b 00 00 20 0f 00 00 ........<...........~...........
135a0 39 10 00 00 00 00 00 00 00 00 00 00 8e 00 00 00 78 11 00 00 67 10 00 00 00 00 00 00 b9 03 00 00 9...............x...g...........
135c0 2c 02 00 00 64 0d 00 00 a9 0c 00 00 5c 10 00 00 00 00 00 00 00 00 00 00 9c 03 00 00 8b 05 00 00 ,...d.......\...................
135e0 20 0b 00 00 00 00 00 00 00 00 00 00 e2 0c 00 00 00 00 00 00 4a 05 00 00 4d 00 00 00 82 08 00 00 ....................J...M.......
13600 e3 0e 00 00 00 08 00 00 97 08 00 00 25 0a 00 00 00 00 00 00 0a 0d 00 00 00 00 00 00 00 00 00 00 ............%...................
13620 47 0e 00 00 00 00 00 00 90 0a 00 00 04 0b 00 00 a6 00 00 00 23 11 00 00 65 0e 00 00 0e 02 00 00 G...................#...e.......
13640 e5 00 00 00 27 11 00 00 97 00 00 00 8f 08 00 00 00 00 00 00 f2 0a 00 00 d5 00 00 00 85 00 00 00 ....'...........................
13660 35 02 00 00 00 00 00 00 ad 0a 00 00 60 0d 00 00 92 01 00 00 b8 04 00 00 f9 0e 00 00 9d 06 00 00 5...........`...................
13680 7b 0f 00 00 09 10 00 00 c6 01 00 00 48 01 00 00 00 00 00 00 07 0c 00 00 a6 06 00 00 00 00 00 00 {...........H...................
136a0 94 00 00 00 7a 0c 00 00 00 00 00 00 86 0c 00 00 21 03 00 00 00 00 00 00 24 0d 00 00 00 00 00 00 ....z...........!.......$.......
136c0 85 0a 00 00 6b 00 00 00 69 01 00 00 46 0d 00 00 95 04 00 00 9c 05 00 00 79 02 00 00 fb 08 00 00 ....k...i...F...........y.......
136e0 ff 05 00 00 6d 0a 00 00 8a 0c 00 00 4f 0d 00 00 00 00 00 00 ea 0e 00 00 fd 0d 00 00 72 0d 00 00 ....m.......O...............r...
13700 3f 07 00 00 21 0b 00 00 df 10 00 00 53 07 00 00 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ?...!.......S...m...............
13720 d9 01 00 00 00 00 00 00 e9 0f 00 00 00 00 00 00 24 10 00 00 00 00 00 00 0c 07 00 00 2f 07 00 00 ................$.........../...
13740 00 00 00 00 5e 08 00 00 00 00 00 00 00 00 00 00 b3 10 00 00 3f 08 00 00 c6 09 00 00 6d 0e 00 00 ....^...............?.......m...
13760 11 10 00 00 ac 08 00 00 00 00 00 00 fa 05 00 00 00 00 00 00 70 04 00 00 ee 10 00 00 2c 03 00 00 ....................p.......,...
13780 00 00 00 00 6b 0f 00 00 00 00 00 00 1d 05 00 00 7e 0b 00 00 a1 06 00 00 3c 02 00 00 f1 08 00 00 ....k...........~.......<.......
137a0 00 00 00 00 89 0d 00 00 8f 05 00 00 00 00 00 00 d6 0f 00 00 00 00 00 00 4f 00 00 00 f9 09 00 00 ........................O.......
137c0 08 08 00 00 7c 09 00 00 00 00 00 00 27 0b 00 00 ed 0c 00 00 f3 0e 00 00 a2 0f 00 00 7e 0f 00 00 ....|.......'...............~...
137e0 67 0f 00 00 22 11 00 00 da 05 00 00 e5 07 00 00 09 02 00 00 ba 0a 00 00 56 05 00 00 25 11 00 00 g..."...................V...%...
13800 00 00 00 00 c2 07 00 00 e8 0b 00 00 bf 05 00 00 1d 0b 00 00 fe 0a 00 00 d3 06 00 00 74 09 00 00 ............................t...
13820 7a 10 00 00 7f 0a 00 00 00 00 00 00 00 00 00 00 a1 09 00 00 87 0a 00 00 00 00 00 00 02 00 00 00 z...............................
13840 15 0d 00 00 76 0a 00 00 bf 02 00 00 28 10 00 00 8b 09 00 00 00 00 00 00 bc 04 00 00 00 00 00 00 ....v.......(...................
13860 8d 03 00 00 c0 0c 00 00 fd 04 00 00 f7 01 00 00 a2 0e 00 00 5b 03 00 00 ba 0c 00 00 56 06 00 00 ....................[.......V...
13880 05 07 00 00 f0 02 00 00 70 0f 00 00 00 00 00 00 bc 08 00 00 00 00 00 00 00 00 00 00 26 0e 00 00 ........p...................&...
138a0 82 03 00 00 60 11 00 00 c1 07 00 00 00 00 00 00 e8 06 00 00 66 0f 00 00 71 11 00 00 5e 0f 00 00 ....`...............f...q...^...
138c0 03 0f 00 00 1a 01 00 00 0f 11 00 00 f6 08 00 00 e8 08 00 00 21 0c 00 00 00 00 00 00 00 00 00 00 ....................!...........
138e0 f7 0e 00 00 d2 05 00 00 42 01 00 00 82 09 00 00 83 08 00 00 d4 04 00 00 00 00 00 00 75 02 00 00 ........B...................u...
13900 64 0c 00 00 7b 11 00 00 a6 0d 00 00 50 0e 00 00 af 08 00 00 00 00 00 00 01 0e 00 00 2c 00 00 00 d...{.......P...............,...
13920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 10 00 00 00 00 00 00 87 06 00 00 09 09 00 00 ................................
13940 24 00 00 00 00 00 00 00 bf 0a 00 00 61 01 00 00 54 0e 00 00 f3 10 00 00 3b 06 00 00 00 00 00 00 $...........a...T.......;.......
13960 97 10 00 00 c2 02 00 00 00 00 00 00 5a 0e 00 00 38 09 00 00 18 09 00 00 37 04 00 00 c9 07 00 00 ............Z...8.......7.......
13980 7c 07 00 00 60 02 00 00 00 00 00 00 eb 10 00 00 00 00 00 00 6f 01 00 00 7e 0d 00 00 99 0f 00 00 |...`...............o...~.......
139a0 8c 05 00 00 00 00 00 00 1f 0b 00 00 00 00 00 00 24 11 00 00 15 02 00 00 ca 07 00 00 00 00 00 00 ................$...............
139c0 46 00 00 00 00 00 00 00 26 11 00 00 6a 0a 00 00 00 00 00 00 88 0a 00 00 0b 02 00 00 ad 05 00 00 F.......&...j...................
139e0 00 00 00 00 00 00 00 00 20 10 00 00 67 00 00 00 14 0d 00 00 83 01 00 00 6b 09 00 00 9c 02 00 00 ............g...........k.......
13a00 0a 0b 00 00 00 00 00 00 e8 07 00 00 00 00 00 00 f3 06 00 00 00 00 00 00 00 00 00 00 fd 02 00 00 ................................
13a20 f2 09 00 00 06 01 00 00 39 07 00 00 5b 11 00 00 00 00 00 00 00 00 00 00 1e 07 00 00 fe 0e 00 00 ........9...[...................
13a40 17 09 00 00 d1 03 00 00 d1 0e 00 00 00 00 00 00 3f 06 00 00 4a 0a 00 00 00 00 00 00 4f 09 00 00 ................?...J.......O...
13a60 dc 0c 00 00 00 00 00 00 f5 0c 00 00 c9 0d 00 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 ................................
13a80 e6 10 00 00 00 00 00 00 cc 0d 00 00 a6 01 00 00 10 00 00 00 5a 0f 00 00 42 06 00 00 ef 01 00 00 ....................Z...B.......
13aa0 98 07 00 00 cd 0d 00 00 00 00 00 00 eb 08 00 00 9d 05 00 00 00 00 00 00 00 00 00 00 fe 05 00 00 ................................
13ac0 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 0c 00 00 00 00 00 00 04 09 00 00 5f 06 00 00 ............................_...
13ae0 64 09 00 00 6c 02 00 00 7b 0c 00 00 3f 09 00 00 70 09 00 00 d2 03 00 00 00 00 00 00 1f 0f 00 00 d...l...{...?...p...............
13b00 00 00 00 00 8c 0d 00 00 d1 05 00 00 b0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 08 00 00 ............................_...
13b20 76 0c 00 00 43 0a 00 00 b6 10 00 00 df 0b 00 00 75 0e 00 00 f3 0b 00 00 e7 0b 00 00 21 11 00 00 v...C...........u...........!...
13b40 00 00 00 00 78 07 00 00 fe 07 00 00 20 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 00 00 ....x.......................-...
13b60 70 08 00 00 19 10 00 00 00 00 00 00 bb 01 00 00 e7 0c 00 00 21 0a 00 00 d1 0b 00 00 00 00 00 00 p...................!...........
13b80 99 04 00 00 56 0c 00 00 b7 01 00 00 00 00 00 00 a8 0e 00 00 e2 08 00 00 00 00 00 00 f5 0b 00 00 ....V...........................
13ba0 1f 0a 00 00 00 0b 00 00 42 0c 00 00 bf 10 00 00 78 02 00 00 53 0c 00 00 d6 0d 00 00 b7 0b 00 00 ........B.......x...S...........
13bc0 7a 07 00 00 00 00 00 00 50 0c 00 00 00 00 00 00 5c 0e 00 00 56 0a 00 00 3c 01 00 00 8c 04 00 00 z.......P.......\...V...<.......
13be0 83 11 00 00 09 0c 00 00 00 00 00 00 00 00 00 00 2e 05 00 00 24 07 00 00 e2 0a 00 00 ac 00 00 00 ....................$...........
13c00 24 02 00 00 09 0f 00 00 0e 0f 00 00 1c 0d 00 00 80 08 00 00 00 00 00 00 cf 09 00 00 14 11 00 00 $...............................
13c20 74 0f 00 00 93 06 00 00 79 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 09 00 00 ad 00 00 00 t.......y.......................
13c40 00 00 00 00 f6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 06 00 00 6c 07 00 00 ........................L...l...
13c60 cc 10 00 00 32 02 00 00 82 07 00 00 a9 06 00 00 e1 09 00 00 00 00 00 00 3a 0f 00 00 00 00 00 00 ....2...................:.......
13c80 40 05 00 00 7f 0c 00 00 e5 08 00 00 14 04 00 00 00 05 00 00 3e 03 00 00 99 09 00 00 00 00 00 00 @...................>...........
13ca0 b2 07 00 00 39 06 00 00 00 00 00 00 5f 11 00 00 00 00 00 00 f9 0c 00 00 97 0b 00 00 f7 05 00 00 ....9......._...................
13cc0 00 00 00 00 00 00 00 00 11 03 00 00 81 00 00 00 8a 0f 00 00 12 0a 00 00 20 11 00 00 f0 05 00 00 ................................
13ce0 33 0a 00 00 00 00 00 00 a6 07 00 00 8a 08 00 00 00 00 00 00 0a 04 00 00 00 00 00 00 a4 0e 00 00 3...............................
13d00 7f 05 00 00 26 07 00 00 00 00 00 00 8d 02 00 00 34 0c 00 00 a7 04 00 00 58 03 00 00 e8 03 00 00 ....&...........4.......X.......
13d20 e0 05 00 00 00 00 00 00 00 00 00 00 31 03 00 00 cb 0d 00 00 de 09 00 00 a5 04 00 00 00 00 00 00 ............1...................
13d40 94 0d 00 00 03 0a 00 00 2e 09 00 00 98 0f 00 00 96 0f 00 00 00 00 00 00 a1 0e 00 00 7a 05 00 00 ............................z...
13d60 24 0b 00 00 08 0c 00 00 7c 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 11 00 00 $.......|...................M...
13d80 76 0d 00 00 c5 0b 00 00 00 00 00 00 00 00 00 00 a0 01 00 00 d4 05 00 00 00 00 00 00 f2 0d 00 00 v...............................
13da0 85 11 00 00 54 08 00 00 1f 01 00 00 87 0d 00 00 ae 0e 00 00 72 02 00 00 02 01 00 00 5c 09 00 00 ....T...............r.......\...
13dc0 00 00 00 00 00 00 00 00 3b 08 00 00 dc 07 00 00 a2 06 00 00 00 00 00 00 00 00 00 00 53 0a 00 00 ........;...................S...
13de0 8a 05 00 00 00 00 00 00 4d 10 00 00 9c 0e 00 00 db 0c 00 00 00 00 00 00 af 04 00 00 fd 00 00 00 ........M.......................
13e00 00 00 00 00 00 00 00 00 19 05 00 00 b8 0d 00 00 31 00 00 00 8f 0c 00 00 69 06 00 00 65 06 00 00 ................1.......i...e...
13e20 52 01 00 00 53 04 00 00 25 09 00 00 00 00 00 00 fc 01 00 00 00 00 00 00 04 01 00 00 5c 02 00 00 R...S...%...................\...
13e40 00 00 00 00 ce 07 00 00 3e 00 00 00 0f 02 00 00 87 01 00 00 7c 01 00 00 d8 0f 00 00 fe 02 00 00 ........>...........|...........
13e60 eb 02 00 00 ce 05 00 00 00 00 00 00 d0 0b 00 00 19 11 00 00 86 04 00 00 00 00 00 00 00 00 00 00 ................................
13e80 1e 06 00 00 00 00 00 00 8d 08 00 00 67 06 00 00 93 0f 00 00 de 0d 00 00 d4 10 00 00 0e 11 00 00 ............g...................
13ea0 00 00 00 00 7f 00 00 00 02 04 00 00 00 00 00 00 59 10 00 00 5f 0b 00 00 00 00 00 00 00 00 00 00 ................Y..._...........
13ec0 00 00 00 00 4b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 0b 00 00 50 08 00 00 00 00 00 00 ....K...............Z...P.......
13ee0 f9 0b 00 00 22 0c 00 00 b9 0c 00 00 2b 07 00 00 7f 08 00 00 2a 04 00 00 60 10 00 00 e2 03 00 00 ....".......+.......*...`.......
13f00 7e 02 00 00 4f 10 00 00 2a 08 00 00 8f 0a 00 00 9f 00 00 00 fc 09 00 00 12 0c 00 00 00 00 00 00 ~...O...*.......................
13f20 00 00 00 00 31 10 00 00 00 00 00 00 e9 05 00 00 a4 03 00 00 00 00 00 00 b2 02 00 00 d7 0b 00 00 ....1...........................
13f40 00 00 00 00 48 09 00 00 0e 04 00 00 23 07 00 00 00 00 00 00 e3 0a 00 00 03 10 00 00 cb 02 00 00 ....H.......#...................
13f60 38 01 00 00 11 0c 00 00 03 04 00 00 11 09 00 00 90 0e 00 00 5c 0c 00 00 00 00 00 00 fe 08 00 00 8...................\...........
13f80 7c 03 00 00 00 00 00 00 00 00 00 00 ca 03 00 00 5b 04 00 00 00 00 00 00 00 00 00 00 24 08 00 00 |...............[...........$...
13fa0 67 0c 00 00 aa 0a 00 00 94 10 00 00 00 00 00 00 8a 03 00 00 7e 11 00 00 47 01 00 00 f3 04 00 00 g...................~...G.......
13fc0 00 00 00 00 c6 0b 00 00 6c 09 00 00 d6 0e 00 00 3a 05 00 00 ce 0e 00 00 00 00 00 00 56 0f 00 00 ........l.......:...........V...
13fe0 88 02 00 00 f4 05 00 00 cf 01 00 00 d7 0e 00 00 19 0c 00 00 00 00 00 00 91 0d 00 00 61 03 00 00 ............................a...
14000 25 0f 00 00 f7 04 00 00 b2 10 00 00 70 00 00 00 fc 08 00 00 63 0e 00 00 00 00 00 00 87 0c 00 00 %...........p.......c...........
14020 4c 07 00 00 00 00 00 00 ef 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 05 00 00 25 07 00 00 L.......................`...%...
14040 4e 09 00 00 dd 04 00 00 92 0d 00 00 e3 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 05 00 00 N...............................
14060 c2 10 00 00 8e 05 00 00 00 00 00 00 25 0d 00 00 a7 00 00 00 01 09 00 00 00 00 00 00 00 00 00 00 ............%...................
14080 35 0a 00 00 1b 01 00 00 00 00 00 00 9d 00 00 00 37 06 00 00 a6 09 00 00 00 00 00 00 22 0f 00 00 5...............7..........."...
140a0 fa 0d 00 00 a8 0f 00 00 59 0e 00 00 a3 00 00 00 49 11 00 00 00 00 00 00 1e 0b 00 00 00 00 00 00 ........Y.......I...............
140c0 11 0e 00 00 e8 04 00 00 e4 06 00 00 00 00 00 00 76 10 00 00 33 0f 00 00 59 0a 00 00 ce 06 00 00 ................v...3...Y.......
140e0 66 02 00 00 b0 08 00 00 c6 06 00 00 8d 0a 00 00 94 04 00 00 00 00 00 00 a5 10 00 00 c7 09 00 00 f...............................
14100 5d 06 00 00 00 00 00 00 ab 08 00 00 00 00 00 00 97 05 00 00 74 11 00 00 9f 08 00 00 00 00 00 00 ]...................t...........
14120 24 0c 00 00 cc 07 00 00 2d 07 00 00 d8 0e 00 00 16 04 00 00 00 00 00 00 c8 0c 00 00 ba 0e 00 00 $.......-.......................
14140 b6 06 00 00 42 04 00 00 0c 08 00 00 39 11 00 00 ec 00 00 00 1d 04 00 00 00 00 00 00 20 03 00 00 ....B.......9...................
14160 00 00 00 00 54 0f 00 00 c9 05 00 00 00 00 00 00 c1 0b 00 00 8e 04 00 00 00 00 00 00 00 00 00 00 ....T...........................
14180 00 00 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 09 00 00 4c 02 00 00 00 00 00 00 ........................L.......
141a0 e9 09 00 00 8a 07 00 00 2a 01 00 00 de 0c 00 00 b9 0b 00 00 00 00 00 00 5f 09 00 00 00 00 00 00 ........*..............._.......
141c0 eb 00 00 00 60 0c 00 00 60 09 00 00 4b 11 00 00 4c 0d 00 00 00 00 00 00 bb 09 00 00 00 00 00 00 ....`...`...K...L...............
141e0 92 0c 00 00 52 11 00 00 50 01 00 00 75 06 00 00 00 00 00 00 7e 0c 00 00 3a 03 00 00 e2 10 00 00 ....R...P...u.......~...:.......
14200 d0 0c 00 00 06 0a 00 00 00 00 00 00 78 0c 00 00 8c 02 00 00 d0 06 00 00 90 0b 00 00 68 10 00 00 ............x...............h...
14220 00 00 00 00 de 0e 00 00 1c 04 00 00 c8 10 00 00 63 0f 00 00 0b 01 00 00 00 00 00 00 0a 0e 00 00 ................c...............
14240 00 00 00 00 93 04 00 00 1b 0a 00 00 00 00 00 00 26 0b 00 00 00 00 00 00 00 00 00 00 f0 0a 00 00 ................&...............
14260 7c 10 00 00 38 05 00 00 50 02 00 00 f1 10 00 00 96 00 00 00 91 05 00 00 ab 0c 00 00 00 00 00 00 |...8...P.......................
14280 92 0b 00 00 63 02 00 00 00 00 00 00 5c 01 00 00 00 00 00 00 29 0c 00 00 78 06 00 00 00 00 00 00 ....c.......\.......)...x.......
142a0 4e 07 00 00 ba 09 00 00 71 06 00 00 cb 08 00 00 66 04 00 00 fa 07 00 00 97 0f 00 00 37 09 00 00 N.......q.......f...........7...
142c0 eb 0d 00 00 bb 10 00 00 4a 10 00 00 14 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........J.......................
142e0 27 0f 00 00 91 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 03 00 00 3c 08 00 00 c4 00 00 00 '.......................<.......
14300 00 00 00 00 00 00 00 00 6a 04 00 00 a6 0f 00 00 00 00 00 00 15 0f 00 00 74 06 00 00 7e 10 00 00 ........j...............t...~...
14320 75 09 00 00 00 00 00 00 9a 10 00 00 f8 0b 00 00 09 03 00 00 00 00 00 00 ee 0d 00 00 00 00 00 00 u...............................
14340 a9 03 00 00 fd 08 00 00 f3 05 00 00 16 08 00 00 fb 0d 00 00 1c 08 00 00 a0 10 00 00 ad 09 00 00 ................................
14360 66 07 00 00 00 00 00 00 4d 0e 00 00 8e 0d 00 00 69 0d 00 00 4f 03 00 00 75 0d 00 00 00 00 00 00 f.......M.......i...O...u.......
14380 83 0d 00 00 3c 10 00 00 cd 10 00 00 3d 05 00 00 4d 09 00 00 30 0d 00 00 0c 0d 00 00 4d 02 00 00 ....<.......=...M...0.......M...
143a0 9e 01 00 00 ef 0f 00 00 83 07 00 00 a5 05 00 00 d2 09 00 00 00 00 00 00 49 0d 00 00 cc 03 00 00 ........................I.......
143c0 d6 0b 00 00 1e 11 00 00 80 02 00 00 e5 0f 00 00 74 00 00 00 28 0a 00 00 00 00 00 00 45 08 00 00 ................t...(.......E...
143e0 71 07 00 00 ac 02 00 00 b8 01 00 00 f3 07 00 00 06 0e 00 00 00 00 00 00 af 07 00 00 00 00 00 00 q...............................
14400 9d 09 00 00 cc 06 00 00 1c 03 00 00 34 0a 00 00 62 07 00 00 fe 01 00 00 31 01 00 00 25 0b 00 00 ............4...b.......1...%...
14420 1f 09 00 00 99 00 00 00 c8 03 00 00 00 00 00 00 00 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 ................................
14440 00 00 00 00 00 00 00 00 e5 02 00 00 cf 07 00 00 a0 04 00 00 2f 0e 00 00 4b 09 00 00 00 00 00 00 ..................../...K.......
14460 37 07 00 00 00 00 00 00 bb 03 00 00 00 00 00 00 00 00 00 00 64 04 00 00 4b 05 00 00 a2 0d 00 00 7...................d...K.......
14480 f6 0d 00 00 70 0b 00 00 03 0b 00 00 f0 07 00 00 b5 04 00 00 c2 0c 00 00 5b 02 00 00 00 00 00 00 ....p...................[.......
144a0 76 06 00 00 c4 0e 00 00 00 00 00 00 00 00 00 00 90 10 00 00 00 00 00 00 82 06 00 00 b9 01 00 00 v...............................
144c0 b7 05 00 00 37 0e 00 00 00 00 00 00 13 00 00 00 00 00 00 00 28 07 00 00 a2 01 00 00 c2 04 00 00 ....7...............(...........
144e0 00 00 00 00 38 02 00 00 5c 03 00 00 54 00 00 00 db 06 00 00 bd 0c 00 00 51 0f 00 00 0d 06 00 00 ....8...\...T...........Q.......
14500 3a 07 00 00 ad 03 00 00 2b 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 07 00 00 01 05 00 00 :.......+.......................
14520 17 08 00 00 54 02 00 00 00 00 00 00 c1 01 00 00 00 00 00 00 00 00 00 00 ec 07 00 00 0f 04 00 00 ....T...........................
14540 0d 0f 00 00 a1 02 00 00 e6 04 00 00 b3 05 00 00 ee 0e 00 00 10 08 00 00 ab 02 00 00 a2 0a 00 00 ................................
14560 98 0e 00 00 d6 0a 00 00 00 00 00 00 04 08 00 00 85 09 00 00 00 00 00 00 9c 0f 00 00 00 00 00 00 ................................
14580 7f 06 00 00 96 09 00 00 cf 0a 00 00 00 00 00 00 cf 05 00 00 ea 05 00 00 00 00 00 00 7b 04 00 00 ............................{...
145a0 ce 03 00 00 ae 0a 00 00 d5 0d 00 00 80 0b 00 00 13 02 00 00 f6 06 00 00 19 01 00 00 1c 07 00 00 ................................
145c0 ad 08 00 00 b1 08 00 00 00 00 00 00 00 00 00 00 56 10 00 00 32 03 00 00 89 09 00 00 68 06 00 00 ................V...2.......h...
145e0 20 08 00 00 81 04 00 00 00 00 00 00 30 0e 00 00 ef 05 00 00 ce 0d 00 00 46 10 00 00 15 07 00 00 ............0...........F.......
14600 00 00 00 00 00 00 00 00 bc 0a 00 00 9e 0f 00 00 03 05 00 00 00 00 00 00 00 00 00 00 70 11 00 00 ............................p...
14620 cf 02 00 00 00 00 00 00 c3 0c 00 00 71 00 00 00 75 04 00 00 6d 08 00 00 27 02 00 00 95 0b 00 00 ............q...u...m...'.......
14640 2b 02 00 00 9d 0a 00 00 4c 0e 00 00 00 00 00 00 00 00 00 00 93 07 00 00 00 00 00 00 dd 06 00 00 +.......L.......................
14660 d4 0e 00 00 1e 05 00 00 78 0b 00 00 83 09 00 00 52 06 00 00 0f 0a 00 00 35 01 00 00 cd 08 00 00 ........x.......R.......5.......
14680 03 06 00 00 65 02 00 00 9a 0f 00 00 d2 0e 00 00 00 00 00 00 00 00 00 00 06 06 00 00 f4 08 00 00 ....e...........................
146a0 3d 03 00 00 71 0f 00 00 d1 02 00 00 77 05 00 00 60 0f 00 00 e6 0f 00 00 54 04 00 00 00 00 00 00 =...q.......w...`.......T.......
146c0 29 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 09 00 00 00 00 00 00 13 05 00 00 )...................)...........
146e0 d2 0f 00 00 6f 0d 00 00 d3 0d 00 00 00 00 00 00 9b 01 00 00 7b 0b 00 00 67 11 00 00 2f 09 00 00 ....o...............{...g.../...
14700 16 09 00 00 00 00 00 00 ab 0e 00 00 52 07 00 00 15 08 00 00 00 00 00 00 00 00 00 00 19 0b 00 00 ............R...................
14720 66 10 00 00 44 03 00 00 7e 04 00 00 00 0d 00 00 86 00 00 00 e1 0d 00 00 c7 01 00 00 9a 08 00 00 f...D...~.......................
14740 b8 08 00 00 7b 05 00 00 b8 0e 00 00 65 07 00 00 ff 01 00 00 00 00 00 00 05 0c 00 00 8d 00 00 00 ....{.......e...................
14760 00 00 00 00 a0 0a 00 00 9f 01 00 00 6b 0b 00 00 97 0e 00 00 00 00 00 00 fa 06 00 00 00 00 00 00 ............k...................
14780 fd 09 00 00 6f 03 00 00 8e 0c 00 00 eb 0c 00 00 86 0e 00 00 33 09 00 00 78 0d 00 00 00 00 00 00 ....o...............3...x.......
147a0 c1 10 00 00 fb 0a 00 00 00 00 00 00 11 06 00 00 00 00 00 00 d0 08 00 00 24 04 00 00 00 00 00 00 ........................$.......
147c0 1e 10 00 00 69 09 00 00 ce 0b 00 00 65 08 00 00 00 00 00 00 36 0b 00 00 49 0f 00 00 00 00 00 00 ....i.......e.......6...I.......
147e0 91 0b 00 00 ac 0b 00 00 86 07 00 00 00 00 00 00 00 00 00 00 22 0b 00 00 3a 0c 00 00 bf 0f 00 00 ...................."...:.......
14800 01 0c 00 00 09 08 00 00 43 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 0d 00 00 00 00 00 00 ........C.......................
14820 b5 0f 00 00 36 0e 00 00 83 0b 00 00 22 0e 00 00 00 00 00 00 58 06 00 00 cc 01 00 00 00 00 00 00 ....6.......".......X...........
14840 18 0c 00 00 00 00 00 00 00 0a 00 00 09 07 00 00 1b 03 00 00 7d 06 00 00 4b 08 00 00 00 00 00 00 ....................}...K.......
14860 23 04 00 00 77 10 00 00 9e 0a 00 00 0a 0c 00 00 ad 06 00 00 00 00 00 00 00 00 00 00 59 07 00 00 #...w.......................Y...
14880 af 10 00 00 b1 07 00 00 2c 07 00 00 06 03 00 00 f6 01 00 00 00 00 00 00 74 03 00 00 c0 05 00 00 ........,...............t.......
148a0 36 11 00 00 00 00 00 00 00 00 00 00 9d 10 00 00 9a 05 00 00 eb 03 00 00 a4 05 00 00 64 07 00 00 6...........................d...
148c0 00 00 00 00 00 00 00 00 00 00 00 00 ea 04 00 00 35 05 00 00 a2 0b 00 00 bd 0f 00 00 00 00 00 00 ................5...............
148e0 79 07 00 00 b2 01 00 00 91 00 00 00 55 00 00 00 ef 0d 00 00 6a 0d 00 00 00 00 00 00 d5 0b 00 00 y...........U.......j...........
14900 f8 10 00 00 38 03 00 00 00 00 00 00 ee 06 00 00 51 10 00 00 ef 06 00 00 46 04 00 00 d4 0a 00 00 ....8...........Q.......F.......
14920 00 00 00 00 22 04 00 00 1f 03 00 00 33 10 00 00 5e 03 00 00 01 07 00 00 69 05 00 00 00 00 00 00 ....".......3...^.......i.......
14940 c6 07 00 00 00 00 00 00 00 00 00 00 40 01 00 00 34 05 00 00 b5 02 00 00 64 0e 00 00 00 00 00 00 ............@...4.......d.......
14960 d9 0c 00 00 00 0c 00 00 b2 04 00 00 61 06 00 00 30 05 00 00 be 05 00 00 9f 03 00 00 31 0f 00 00 ............a...0...........1...
14980 00 00 00 00 04 10 00 00 00 00 00 00 03 0d 00 00 00 00 00 00 0c 02 00 00 54 11 00 00 1a 11 00 00 ........................T.......
149a0 73 0e 00 00 84 05 00 00 00 00 00 00 17 07 00 00 15 03 00 00 6c 00 00 00 2b 08 00 00 da 0b 00 00 s...................l...+.......
149c0 8a 0a 00 00 d8 0b 00 00 55 0c 00 00 e1 07 00 00 00 00 00 00 00 00 00 00 ea 02 00 00 f4 09 00 00 ........U.......................
149e0 e6 0d 00 00 4a 00 00 00 bd 0a 00 00 bb 04 00 00 fb 02 00 00 8f 07 00 00 15 05 00 00 1a 06 00 00 ....J...........................
14a00 d9 0f 00 00 42 0e 00 00 00 00 00 00 04 0c 00 00 00 00 00 00 27 03 00 00 7d 0d 00 00 f6 05 00 00 ....B...............'...}.......
14a20 00 00 00 00 14 10 00 00 00 00 00 00 00 00 00 00 7d 03 00 00 99 01 00 00 44 09 00 00 f0 0f 00 00 ................}.......D.......
14a40 d0 00 00 00 c4 02 00 00 e9 0d 00 00 b2 0c 00 00 00 00 00 00 56 03 00 00 d7 04 00 00 00 00 00 00 ....................V...........
14a60 00 00 00 00 00 00 00 00 fa 09 00 00 da 0a 00 00 ef 07 00 00 95 0c 00 00 72 08 00 00 eb 0e 00 00 ........................r.......
14a80 00 00 00 00 f2 06 00 00 3f 0b 00 00 56 02 00 00 ae 10 00 00 35 07 00 00 00 00 00 00 fb 0f 00 00 ........?...V.......5...........
14aa0 cf 08 00 00 00 00 00 00 8d 05 00 00 25 08 00 00 cd 0c 00 00 61 10 00 00 11 0f 00 00 46 0e 00 00 ............%.......a.......F...
14ac0 84 00 00 00 2f 0a 00 00 df 09 00 00 c4 05 00 00 47 05 00 00 06 09 00 00 02 0e 00 00 06 00 00 00 ..../...........G...............
14ae0 00 00 00 00 00 00 00 00 cb 06 00 00 67 05 00 00 69 0a 00 00 f0 06 00 00 aa 0d 00 00 09 0d 00 00 ............g...i...............
14b00 00 00 00 00 cb 05 00 00 00 00 00 00 66 09 00 00 3e 04 00 00 d6 00 00 00 6d 11 00 00 b9 08 00 00 ............f...>.......m.......
14b20 4d 0f 00 00 8d 06 00 00 00 00 00 00 8c 07 00 00 00 00 00 00 75 11 00 00 15 0a 00 00 73 07 00 00 M...................u.......s...
14b40 43 06 00 00 00 00 00 00 39 09 00 00 3d 0e 00 00 07 09 00 00 be 07 00 00 00 00 00 00 60 07 00 00 C.......9...=...............`...
14b60 00 00 00 00 dc 02 00 00 8b 00 00 00 f1 0c 00 00 28 05 00 00 f5 01 00 00 be 0f 00 00 59 04 00 00 ................(...........Y...
14b80 29 06 00 00 00 00 00 00 c4 04 00 00 25 05 00 00 4d 0c 00 00 16 0b 00 00 62 04 00 00 20 0d 00 00 )...........%...M.......b.......
14ba0 00 00 00 00 c0 0b 00 00 64 11 00 00 93 00 00 00 dc 0d 00 00 2b 11 00 00 00 00 00 00 f3 01 00 00 ........d...........+...........
14bc0 bc 06 00 00 e7 05 00 00 3b 0b 00 00 00 00 00 00 14 0f 00 00 47 0f 00 00 9e 03 00 00 00 00 00 00 ........;...........G...........
14be0 48 03 00 00 00 00 00 00 00 00 00 00 56 0d 00 00 00 00 00 00 43 0f 00 00 c3 01 00 00 e4 02 00 00 H...........V.......C...........
14c00 00 00 00 00 00 00 00 00 1a 0c 00 00 b9 0e 00 00 7d 0b 00 00 b2 08 00 00 1a 05 00 00 4c 09 00 00 ................}...........L...
14c20 21 00 00 00 9a 0d 00 00 00 00 00 00 9b 0d 00 00 fa 03 00 00 00 00 00 00 f6 09 00 00 1e 09 00 00 !...............................
14c40 5c 04 00 00 cf 0d 00 00 00 00 00 00 6e 03 00 00 e4 0f 00 00 5f 00 00 00 7e 08 00 00 2a 0b 00 00 \...........n......._...~...*...
14c60 85 01 00 00 77 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 09 00 00 7e 01 00 00 00 00 00 00 ....w...................~.......
14c80 00 00 00 00 ab 0b 00 00 00 00 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 06 00 00 ................................
14ca0 46 0a 00 00 00 00 00 00 d0 0a 00 00 69 0b 00 00 c6 02 00 00 26 06 00 00 b0 0c 00 00 3d 11 00 00 F...........i.......&.......=...
14cc0 4c 0a 00 00 00 00 00 00 02 10 00 00 44 0f 00 00 32 04 00 00 d6 07 00 00 28 0c 00 00 d7 0a 00 00 L...........D...2.......(.......
14ce0 c6 04 00 00 f9 08 00 00 7f 0e 00 00 da 07 00 00 e1 03 00 00 08 07 00 00 26 00 00 00 e1 0f 00 00 ........................&.......
14d00 19 04 00 00 31 0d 00 00 c4 0b 00 00 3c 0e 00 00 00 00 00 00 ac 07 00 00 c4 0f 00 00 0f 0f 00 00 ....1.......<...................
14d20 d2 08 00 00 99 06 00 00 9e 08 00 00 00 00 00 00 fd 0a 00 00 9b 00 00 00 0c 05 00 00 3c 00 00 00 ............................<...
14d40 00 00 00 00 00 00 00 00 00 00 00 00 48 0c 00 00 37 01 00 00 00 00 00 00 62 06 00 00 af 01 00 00 ............H...7.......b.......
14d60 20 00 00 00 00 00 00 00 00 00 00 00 02 08 00 00 51 0c 00 00 23 00 00 00 4b 0b 00 00 8e 0f 00 00 ................Q...#...K.......
14d80 0a 08 00 00 1f 11 00 00 3e 0c 00 00 2b 01 00 00 90 07 00 00 34 0f 00 00 6d 03 00 00 00 00 00 00 ........>...+.......4...m.......
14da0 00 00 00 00 c3 03 00 00 d8 05 00 00 00 00 00 00 91 03 00 00 36 08 00 00 d6 08 00 00 9d 0c 00 00 ....................6...........
14dc0 ec 06 00 00 00 00 00 00 2f 0c 00 00 98 04 00 00 01 08 00 00 78 01 00 00 cf 0b 00 00 00 00 00 00 ......../...........x...........
14de0 dd 00 00 00 00 00 00 00 c3 05 00 00 f4 0e 00 00 0b 11 00 00 00 00 00 00 11 02 00 00 00 00 00 00 ................................
14e00 00 00 00 00 41 07 00 00 9b 10 00 00 41 0e 00 00 a4 0b 00 00 76 11 00 00 42 08 00 00 b1 0f 00 00 ....A.......A.......v...B.......
14e20 2a 02 00 00 00 00 00 00 60 06 00 00 9c 00 00 00 bd 08 00 00 3d 08 00 00 c8 0e 00 00 00 00 00 00 *.......`...........=...........
14e40 05 06 00 00 00 00 00 00 09 0e 00 00 05 00 00 00 d9 04 00 00 8d 11 00 00 69 00 00 00 32 10 00 00 ........................i...2...
14e60 00 00 00 00 43 09 00 00 85 02 00 00 33 05 00 00 86 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....C.......3...................
14e80 55 0d 00 00 68 0c 00 00 9c 08 00 00 fd 0b 00 00 66 01 00 00 fa 01 00 00 e6 07 00 00 8b 02 00 00 U...h...........f...............
14ea0 00 00 00 00 27 00 00 00 d4 07 00 00 93 01 00 00 ef 09 00 00 9d 0f 00 00 00 0f 00 00 65 11 00 00 ....'.......................e...
14ec0 81 01 00 00 0d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 0e 00 00 c4 07 00 00 30 07 00 00 ....................r.......0...
14ee0 e1 0e 00 00 5d 11 00 00 08 03 00 00 2c 06 00 00 00 00 00 00 6d 02 00 00 82 00 00 00 32 06 00 00 ....].......,.......m.......2...
14f00 55 10 00 00 62 0c 00 00 e3 0d 00 00 f8 06 00 00 00 00 00 00 96 04 00 00 58 0f 00 00 00 00 00 00 U...b...................X.......
14f20 70 03 00 00 e2 01 00 00 5c 08 00 00 70 0d 00 00 00 00 00 00 00 00 00 00 b9 05 00 00 b6 02 00 00 p.......\...p...................
14f40 06 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 0f 00 00 0f 10 00 00 00 00 00 00 ba 10 00 00 ................................
14f60 00 00 00 00 98 09 00 00 b7 0d 00 00 f5 0d 00 00 c7 03 00 00 00 00 00 00 cb 01 00 00 31 08 00 00 ............................1...
14f80 9a 07 00 00 3d 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 09 00 00 7d 04 00 00 ....=...................<...}...
14fa0 ac 10 00 00 e1 0a 00 00 00 00 00 00 4a 0e 00 00 38 00 00 00 2d 0d 00 00 d6 01 00 00 74 0b 00 00 ............J...8...-.......t...
14fc0 0e 09 00 00 00 00 00 00 00 00 00 00 47 06 00 00 00 00 00 00 a9 04 00 00 a7 08 00 00 ec 05 00 00 ............G...................
14fe0 c5 0d 00 00 00 00 00 00 07 01 00 00 00 00 00 00 7c 08 00 00 7a 03 00 00 10 11 00 00 73 0c 00 00 ................|...z.......s...
15000 bd 04 00 00 e7 02 00 00 d4 03 00 00 00 00 00 00 f8 0e 00 00 e9 01 00 00 29 0a 00 00 7c 06 00 00 ........................)...|...
15020 df 0d 00 00 04 0d 00 00 41 0d 00 00 ad 02 00 00 f6 0a 00 00 03 11 00 00 00 00 00 00 00 00 00 00 ........A.......................
15040 63 06 00 00 e6 08 00 00 81 03 00 00 9f 0b 00 00 00 00 00 00 e4 04 00 00 20 01 00 00 b7 04 00 00 c...............................
15060 06 0d 00 00 00 00 00 00 00 00 00 00 27 10 00 00 00 00 00 00 00 00 00 00 8e 08 00 00 00 00 00 00 ............'...................
15080 ab 06 00 00 14 0a 00 00 00 00 00 00 00 00 00 00 e3 0f 00 00 00 00 00 00 00 00 00 00 79 05 00 00 ............................y...
150a0 f5 03 00 00 aa 0f 00 00 00 00 00 00 0c 0b 00 00 ff 0b 00 00 00 00 00 00 f4 0d 00 00 a9 07 00 00 ................................
150c0 24 05 00 00 78 0a 00 00 2a 09 00 00 b3 02 00 00 5c 0f 00 00 b8 10 00 00 d7 01 00 00 4c 01 00 00 $...x...*.......\...........L...
150e0 47 09 00 00 23 0c 00 00 db 02 00 00 53 00 00 00 d0 05 00 00 0a 01 00 00 67 0d 00 00 2e 0c 00 00 G...#.......S...........g.......
15100 28 03 00 00 8f 10 00 00 00 00 00 00 79 0c 00 00 14 0e 00 00 00 00 00 00 00 00 00 00 c7 08 00 00 (...........y...................
15120 77 01 00 00 62 03 00 00 d1 0f 00 00 12 11 00 00 c1 09 00 00 15 01 00 00 c4 0c 00 00 00 00 00 00 w...b...........................
15140 ba 08 00 00 61 00 00 00 52 0d 00 00 2e 0b 00 00 00 00 00 00 6c 01 00 00 0a 03 00 00 78 10 00 00 ....a...R...........l.......x...
15160 3d 00 00 00 4e 0a 00 00 2a 05 00 00 2e 0a 00 00 d8 03 00 00 82 0d 00 00 3d 09 00 00 00 00 00 00 =...N...*...............=.......
15180 2c 10 00 00 e9 02 00 00 d9 09 00 00 79 04 00 00 00 00 00 00 27 0d 00 00 74 0d 00 00 b3 0b 00 00 ,...........y.......'...t.......
151a0 6d 10 00 00 df 08 00 00 00 00 00 00 6e 06 00 00 0f 0b 00 00 00 00 00 00 88 0f 00 00 00 00 00 00 m...........n...................
151c0 00 00 00 00 d8 06 00 00 98 08 00 00 61 0c 00 00 ac 04 00 00 ca 02 00 00 e7 0e 00 00 f4 0f 00 00 ............a...................
151e0 cc 05 00 00 7c 0b 00 00 00 00 00 00 00 00 00 00 08 04 00 00 00 00 00 00 29 04 00 00 00 00 00 00 ....|...................).......
15200 00 00 00 00 45 10 00 00 07 07 00 00 e0 09 00 00 73 02 00 00 9b 04 00 00 00 00 00 00 1a 04 00 00 ....E...........s...............
15220 65 01 00 00 d0 01 00 00 34 01 00 00 df 07 00 00 2e 04 00 00 31 0a 00 00 12 04 00 00 00 00 00 00 e.......4...........1...........
15240 57 0b 00 00 dd 0f 00 00 84 04 00 00 74 0e 00 00 38 08 00 00 00 00 00 00 00 00 00 00 6d 0f 00 00 W...........t...8...........m...
15260 00 00 00 00 00 00 00 00 a9 0f 00 00 21 0d 00 00 98 06 00 00 af 0e 00 00 cd 06 00 00 40 0a 00 00 ............!...............@...
15280 f9 01 00 00 53 02 00 00 72 00 00 00 00 00 00 00 26 05 00 00 00 00 00 00 b5 0e 00 00 da 02 00 00 ....S...r.......&...............
152a0 00 00 00 00 66 11 00 00 84 0a 00 00 c4 01 00 00 18 0d 00 00 62 11 00 00 00 00 00 00 00 00 00 00 ....f...............b...........
152c0 15 04 00 00 ec 0b 00 00 00 00 00 00 c8 06 00 00 00 00 00 00 79 10 00 00 00 00 00 00 00 00 00 00 ....................y...........
152e0 10 10 00 00 00 00 00 00 4b 10 00 00 00 00 00 00 00 00 00 00 ff 08 00 00 99 05 00 00 00 00 00 00 ........K.......................
15300 57 0d 00 00 a9 10 00 00 40 06 00 00 31 0e 00 00 e4 05 00 00 c1 0e 00 00 00 00 00 00 00 00 00 00 W.......@...1...................
15320 bb 0d 00 00 59 11 00 00 31 04 00 00 35 09 00 00 00 00 00 00 16 03 00 00 78 08 00 00 2f 08 00 00 ....Y...1...5...........x.../...
15340 f7 08 00 00 b2 0d 00 00 ba 04 00 00 dc 0f 00 00 00 00 00 00 f6 0b 00 00 40 11 00 00 00 00 00 00 ........................@.......
15360 fc 06 00 00 56 07 00 00 00 00 00 00 00 00 00 00 79 11 00 00 4b 0d 00 00 12 00 00 00 00 00 00 00 ....V...........y...K...........
15380 00 00 00 00 da 04 00 00 32 0b 00 00 00 00 00 00 00 00 00 00 1d 06 00 00 e4 0c 00 00 0f 05 00 00 ........2.......................
153a0 89 10 00 00 00 00 00 00 00 00 00 00 d8 01 00 00 36 00 00 00 b5 06 00 00 00 00 00 00 4d 01 00 00 ................6...........M...
153c0 04 05 00 00 7c 0e 00 00 00 00 00 00 83 06 00 00 41 04 00 00 48 0d 00 00 f0 01 00 00 00 00 00 00 ....|...........A...H...........
153e0 00 00 00 00 00 00 00 00 88 04 00 00 ed 04 00 00 6f 04 00 00 72 04 00 00 00 00 00 00 00 00 00 00 ................o...r...........
15400 0c 03 00 00 16 05 00 00 b9 07 00 00 f9 02 00 00 58 01 00 00 1e 02 00 00 44 06 00 00 26 0f 00 00 ................X.......D...&...
15420 00 00 00 00 00 00 00 00 1e 0c 00 00 6a 06 00 00 c9 0f 00 00 67 08 00 00 dc 09 00 00 00 00 00 00 ............j.......g...........
15440 83 05 00 00 00 00 00 00 3e 06 00 00 00 00 00 00 4a 0f 00 00 00 00 00 00 50 06 00 00 e0 06 00 00 ........>.......J.......P.......
15460 d6 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 01 00 00 94 0b 00 00 5d 03 00 00 ............................]...
15480 a8 08 00 00 00 00 00 00 0f 0d 00 00 0d 0b 00 00 ab 05 00 00 6a 0e 00 00 87 05 00 00 7a 01 00 00 ....................j.......z...
154a0 cc 09 00 00 00 00 00 00 03 07 00 00 f1 03 00 00 5f 04 00 00 00 00 00 00 74 08 00 00 70 0a 00 00 ................_.......t...p...
154c0 68 01 00 00 59 05 00 00 49 01 00 00 a8 07 00 00 00 00 00 00 1a 02 00 00 fb 06 00 00 c0 0f 00 00 h...Y...I.......................
154e0 63 07 00 00 00 00 00 00 00 00 00 00 04 0f 00 00 21 08 00 00 d5 05 00 00 f5 04 00 00 50 0d 00 00 c...............!...........P...
15500 00 00 00 00 46 07 00 00 2d 05 00 00 a3 08 00 00 81 0f 00 00 5f 0f 00 00 f9 07 00 00 72 11 00 00 ....F...-..........._.......r...
15520 a0 06 00 00 38 0d 00 00 bd 06 00 00 b4 06 00 00 53 11 00 00 0c 0f 00 00 00 00 00 00 00 00 00 00 ....8...........S...............
15540 00 00 00 00 00 00 00 00 e3 08 00 00 00 00 00 00 ee 0c 00 00 bd 0b 00 00 00 00 00 00 73 03 00 00 ............................s...
15560 00 00 00 00 72 06 00 00 5e 07 00 00 2e 11 00 00 f0 0c 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ....r...^.......................
15580 41 0b 00 00 00 00 00 00 00 00 00 00 9b 06 00 00 ae 0c 00 00 3c 11 00 00 b0 02 00 00 00 00 00 00 A...................<...........
155a0 43 01 00 00 12 07 00 00 61 04 00 00 07 08 00 00 00 00 00 00 ab 00 00 00 09 05 00 00 88 01 00 00 C.......a.......................
155c0 44 00 00 00 54 0a 00 00 d3 08 00 00 00 00 00 00 73 01 00 00 45 0c 00 00 00 00 00 00 40 0e 00 00 D...T...........s...E.......@...
155e0 00 00 00 00 74 0a 00 00 ee 09 00 00 fb 01 00 00 df 01 00 00 f8 09 00 00 00 00 00 00 10 0e 00 00 ....t...........................
15600 b9 06 00 00 59 03 00 00 00 00 00 00 00 00 00 00 92 09 00 00 00 00 00 00 57 0e 00 00 62 0a 00 00 ....Y...................W...b...
15620 b5 01 00 00 5f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 0a 00 00 08 0e 00 00 00 00 00 00 ...._...............M...........
15640 00 00 00 00 f1 0d 00 00 a5 06 00 00 00 00 00 00 e0 0e 00 00 00 00 00 00 00 00 00 00 b0 06 00 00 ................................
15660 e0 0c 00 00 43 07 00 00 cf 04 00 00 00 00 00 00 08 01 00 00 00 00 00 00 91 09 00 00 17 0c 00 00 ....C...........................
15680 36 01 00 00 49 0b 00 00 c4 0d 00 00 28 0d 00 00 74 05 00 00 00 00 00 00 83 04 00 00 00 00 00 00 6...I.......(...t...............
156a0 00 00 00 00 00 00 00 00 7f 01 00 00 91 08 00 00 41 0f 00 00 cb 0f 00 00 00 00 00 00 f8 05 00 00 ................A...............
156c0 8f 01 00 00 b1 0d 00 00 a3 0c 00 00 66 0d 00 00 00 00 00 00 65 0d 00 00 e8 0d 00 00 2b 06 00 00 ............f.......e.......+...
156e0 00 00 00 00 00 00 00 00 5d 0f 00 00 fa 02 00 00 37 05 00 00 71 02 00 00 ea 0c 00 00 d8 0c 00 00 ........].......7...q...........
15700 4b 01 00 00 bb 07 00 00 e7 06 00 00 00 00 00 00 e3 0c 00 00 00 00 00 00 53 05 00 00 dc 10 00 00 K.......................S.......
15720 00 00 00 00 00 00 00 00 b0 10 00 00 00 00 00 00 00 00 00 00 4c 08 00 00 13 09 00 00 27 01 00 00 ....................L.......'...
15740 00 00 00 00 bf 04 00 00 df 06 00 00 04 07 00 00 2a 0a 00 00 dc 03 00 00 3d 07 00 00 8d 0d 00 00 ................*.......=.......
15760 ff 0e 00 00 62 0b 00 00 5a 0c 00 00 92 03 00 00 1f 06 00 00 00 00 00 00 00 00 00 00 63 11 00 00 ....b...Z...................c...
15780 00 00 00 00 00 00 00 00 1f 02 00 00 38 11 00 00 f2 01 00 00 fb 07 00 00 de 02 00 00 12 01 00 00 ............8...................
157a0 00 00 00 00 37 0a 00 00 d9 0a 00 00 00 00 00 00 b7 0e 00 00 f5 08 00 00 bb 0f 00 00 a7 01 00 00 ....7...........................
157c0 00 00 00 00 00 00 00 00 95 00 00 00 97 0a 00 00 c1 02 00 00 89 0a 00 00 ce 00 00 00 00 00 00 00 ................................
157e0 73 0b 00 00 7a 02 00 00 00 00 00 00 00 00 00 00 5b 0f 00 00 4c 10 00 00 00 00 00 00 72 09 00 00 s...z...........[...L.......r...
15800 00 00 00 00 e9 0c 00 00 00 00 00 00 00 00 00 00 2a 0e 00 00 ac 03 00 00 00 00 00 00 6a 01 00 00 ................*...........j...
15820 fe 09 00 00 9c 01 00 00 2d 02 00 00 00 00 00 00 ac 0c 00 00 86 0f 00 00 80 01 00 00 d2 02 00 00 ........-.......................
15840 b3 0a 00 00 00 00 00 00 48 00 00 00 2d 0e 00 00 39 04 00 00 8c 0c 00 00 30 08 00 00 66 00 00 00 ........H...-...9.......0...f...
15860 c9 10 00 00 00 00 00 00 ea 0a 00 00 e4 0a 00 00 39 0c 00 00 68 07 00 00 f5 10 00 00 a0 0c 00 00 ................9...h...........
15880 6a 0c 00 00 5b 00 00 00 00 00 00 00 71 10 00 00 00 00 00 00 66 08 00 00 1d 03 00 00 61 0f 00 00 j...[.......q.......f.......a...
158a0 2f 0b 00 00 76 01 00 00 b2 0f 00 00 64 05 00 00 f3 02 00 00 00 00 00 00 f4 03 00 00 00 00 00 00 /...v.......d...................
158c0 a6 10 00 00 fe 0b 00 00 cd 04 00 00 00 00 00 00 45 03 00 00 3f 0d 00 00 ce 09 00 00 99 0d 00 00 ................E...?...........
158e0 1b 11 00 00 19 0d 00 00 82 10 00 00 99 07 00 00 00 00 00 00 4c 00 00 00 00 0e 00 00 3e 08 00 00 ....................L.......>...
15900 76 02 00 00 0b 08 00 00 1d 0a 00 00 00 00 00 00 ea 07 00 00 09 0b 00 00 63 0a 00 00 77 08 00 00 v.......................c...w...
15920 00 00 00 00 de 03 00 00 db 0e 00 00 a9 09 00 00 25 10 00 00 00 00 00 00 28 0f 00 00 6f 11 00 00 ................%.......(...o...
15940 00 00 00 00 e6 0e 00 00 8b 0c 00 00 7f 07 00 00 00 00 00 00 03 0e 00 00 8e 01 00 00 74 0c 00 00 ............................t...
15960 16 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 08 00 00 00 00 00 00 cc 0e 00 00 00 00 00 00 ................s...............
15980 41 06 00 00 00 00 00 00 af 05 00 00 27 09 00 00 00 00 00 00 08 11 00 00 ff 0c 00 00 ac 01 00 00 A...........'...................
159a0 c8 09 00 00 00 00 00 00 00 00 00 00 91 10 00 00 67 07 00 00 5c 0d 00 00 ad 0d 00 00 3f 04 00 00 ................g...\.......?...
159c0 a1 0b 00 00 d0 10 00 00 00 00 00 00 9f 04 00 00 08 0a 00 00 7f 0b 00 00 a0 09 00 00 2e 0d 00 00 ................................
159e0 6d 04 00 00 70 01 00 00 0a 06 00 00 48 05 00 00 5a 07 00 00 e1 01 00 00 9d 07 00 00 a8 03 00 00 m...p.......H...Z...............
15a00 00 00 00 00 9f 0a 00 00 8b 11 00 00 00 00 00 00 88 08 00 00 a1 10 00 00 be 0d 00 00 46 0c 00 00 ............................F...
15a20 b5 05 00 00 00 00 00 00 00 00 00 00 0b 0e 00 00 13 0b 00 00 6c 04 00 00 a4 04 00 00 0f 07 00 00 ....................l...........
15a40 4f 04 00 00 63 05 00 00 00 00 00 00 83 0f 00 00 00 00 00 00 00 00 00 00 3e 0b 00 00 00 00 00 00 O...c...................>.......
15a60 14 00 00 00 b7 00 00 00 4c 0c 00 00 ed 05 00 00 ee 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........L.......................
15a80 32 05 00 00 40 07 00 00 12 0d 00 00 d7 08 00 00 00 00 00 00 df 0a 00 00 10 09 00 00 a0 0d 00 00 2...@...........................
15aa0 44 07 00 00 fe 0c 00 00 06 0b 00 00 00 00 00 00 00 00 00 00 c2 0f 00 00 3b 00 00 00 e4 00 00 00 D.......................;.......
15ac0 5d 08 00 00 9e 04 00 00 02 02 00 00 ce 10 00 00 64 01 00 00 01 0b 00 00 b6 08 00 00 00 00 00 00 ]...............d...............
15ae0 1d 0f 00 00 a9 0d 00 00 61 11 00 00 b3 0e 00 00 76 08 00 00 34 03 00 00 82 01 00 00 32 00 00 00 ........a.......v...4.......2...
15b00 00 00 00 00 00 00 00 00 e3 09 00 00 ad 10 00 00 35 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................5...............
15b20 00 00 00 00 66 0b 00 00 00 00 00 00 08 0f 00 00 97 02 00 00 b0 0d 00 00 1c 0a 00 00 e2 09 00 00 ....f...........................
15b40 98 0b 00 00 00 00 00 00 10 07 00 00 c0 00 00 00 54 10 00 00 e1 10 00 00 53 0f 00 00 75 07 00 00 ................T.......S...u...
15b60 19 03 00 00 6f 0e 00 00 c5 05 00 00 00 00 00 00 00 00 00 00 b5 09 00 00 84 0e 00 00 00 00 00 00 ....o...........................
15b80 00 00 00 00 f0 10 00 00 d1 07 00 00 18 0a 00 00 97 0d 00 00 12 03 00 00 c5 07 00 00 80 0d 00 00 ................................
15ba0 68 0a 00 00 ed 02 00 00 00 00 00 00 00 00 00 00 54 09 00 00 00 00 00 00 41 01 00 00 08 0d 00 00 h...............T.......A.......
15bc0 00 00 00 00 f8 0c 00 00 b6 0b 00 00 49 02 00 00 86 09 00 00 b6 0a 00 00 00 00 00 00 64 0f 00 00 ............I...............d...
15be0 e1 05 00 00 6d 01 00 00 b4 0b 00 00 ed 10 00 00 a5 01 00 00 00 00 00 00 37 08 00 00 d9 10 00 00 ....m...................7.......
15c00 aa 03 00 00 80 0f 00 00 2e 0f 00 00 62 0d 00 00 cf 06 00 00 8f 0b 00 00 97 03 00 00 43 08 00 00 ............b...............C...
15c20 6f 08 00 00 b1 04 00 00 ba 06 00 00 00 00 00 00 00 00 00 00 a2 09 00 00 bc 01 00 00 15 0c 00 00 o...............................
15c40 87 0b 00 00 00 00 00 00 52 02 00 00 00 00 00 00 e6 02 00 00 89 08 00 00 86 0b 00 00 00 00 00 00 ........R.......................
15c60 00 00 00 00 3f 10 00 00 f1 0b 00 00 00 00 00 00 c2 0d 00 00 00 00 00 00 8f 0f 00 00 e5 0a 00 00 ....?...........................
15c80 00 00 00 00 46 09 00 00 26 0a 00 00 00 00 00 00 02 06 00 00 4e 02 00 00 15 0e 00 00 57 0c 00 00 ....F...&...........N.......W...
15ca0 74 04 00 00 68 0d 00 00 00 00 00 00 a4 01 00 00 69 0f 00 00 96 0d 00 00 b7 09 00 00 94 03 00 00 t...h...........i...............
15cc0 cf 03 00 00 95 0a 00 00 17 00 00 00 e4 0d 00 00 10 01 00 00 10 04 00 00 2f 0d 00 00 88 0b 00 00 ......................../.......
15ce0 e8 02 00 00 00 00 00 00 00 00 00 00 5f 10 00 00 05 02 00 00 b2 05 00 00 4a 0d 00 00 00 00 00 00 ............_...........J.......
15d00 6b 03 00 00 52 00 00 00 45 0a 00 00 f4 0a 00 00 dd 0a 00 00 a8 04 00 00 a1 0c 00 00 e5 09 00 00 k...R...E.......................
15d20 3d 0f 00 00 00 00 00 00 73 05 00 00 92 04 00 00 07 0f 00 00 4b 00 00 00 00 00 00 00 06 10 00 00 =.......s...........K...........
15d40 00 00 00 00 78 0f 00 00 02 0d 00 00 47 0c 00 00 fb 0c 00 00 cd 09 00 00 db 0f 00 00 00 00 00 00 ....x.......G...................
15d60 f2 0c 00 00 25 0c 00 00 44 08 00 00 21 07 00 00 e1 0b 00 00 ec 10 00 00 2f 0f 00 00 c1 0a 00 00 ....%...D...!.........../.......
15d80 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 07 00 00 53 06 00 00 5f 0c 00 00 ........................S..._...
15da0 bc 0c 00 00 51 08 00 00 db 0d 00 00 00 00 00 00 00 00 00 00 92 05 00 00 08 09 00 00 f1 05 00 00 ....Q...........................
15dc0 6d 0c 00 00 55 0a 00 00 5d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 0c 00 00 00 00 00 00 m...U...].......................
15de0 8e 09 00 00 00 00 00 00 92 06 00 00 00 00 00 00 f0 0d 00 00 b6 09 00 00 00 00 00 00 40 10 00 00 ............................@...
15e00 f6 0f 00 00 ce 0a 00 00 7a 06 00 00 b5 00 00 00 23 02 00 00 b5 0a 00 00 0b 0a 00 00 1e 0f 00 00 ........z.......#...............
15e20 11 0a 00 00 a1 01 00 00 de 0b 00 00 fa 10 00 00 da 10 00 00 00 00 00 00 43 0c 00 00 da 0d 00 00 ........................C.......
15e40 5e 0a 00 00 39 02 00 00 d0 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 06 00 00 2c 01 00 00 ^...9...................[...,...
15e60 39 05 00 00 e9 0e 00 00 68 0f 00 00 9a 06 00 00 a7 0e 00 00 00 00 00 00 db 07 00 00 af 0b 00 00 9.......h.......................
15e80 68 11 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 95 05 00 00 00 00 00 00 d1 09 00 00 32 0c 00 00 h...........................2...
15ea0 86 0a 00 00 d1 0d 00 00 8f 04 00 00 35 11 00 00 00 00 00 00 57 0f 00 00 5f 02 00 00 e7 08 00 00 ............5.......W..._.......
15ec0 2e 0e 00 00 e1 02 00 00 85 07 00 00 05 0a 00 00 00 00 00 00 00 00 00 00 ad 07 00 00 0d 0d 00 00 ................................
15ee0 f0 03 00 00 fd 06 00 00 b8 0f 00 00 00 00 00 00 78 00 00 00 00 00 00 00 94 07 00 00 1c 06 00 00 ................x...............
15f00 46 08 00 00 84 0c 00 00 4b 07 00 00 74 01 00 00 00 00 00 00 6d 0d 00 00 5e 06 00 00 9c 0c 00 00 F.......K...t.......m...^.......
15f20 00 00 00 00 00 00 00 00 00 00 00 00 0e 0a 00 00 00 00 00 00 00 00 00 00 81 0c 00 00 00 00 00 00 ................................
15f40 74 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 0e 00 00 00 00 00 00 t......................._.......
15f60 03 02 00 00 5b 0e 00 00 dc 0a 00 00 9f 10 00 00 24 06 00 00 00 00 00 00 cd 01 00 00 3a 0a 00 00 ....[...........$...........:...
15f80 ba 07 00 00 00 00 00 00 2a 0c 00 00 00 00 00 00 00 00 00 00 a3 06 00 00 d7 06 00 00 24 0a 00 00 ........*...................$...
15fa0 00 00 00 00 b7 08 00 00 19 07 00 00 16 0e 00 00 41 08 00 00 86 08 00 00 00 00 00 00 e8 0e 00 00 ................A...............
15fc0 d4 0d 00 00 e9 03 00 00 23 0b 00 00 27 05 00 00 00 00 00 00 8c 0a 00 00 00 00 00 00 00 00 00 00 ........#...'...................
15fe0 00 00 00 00 54 0c 00 00 4a 01 00 00 3d 06 00 00 c0 0d 00 00 88 07 00 00 64 10 00 00 9e 07 00 00 ....T...J...=...........d.......
16000 89 05 00 00 13 10 00 00 00 00 00 00 db 08 00 00 2a 10 00 00 00 00 00 00 2f 05 00 00 00 00 00 00 ................*......./.......
16020 ae 03 00 00 00 00 00 00 00 00 00 00 4e 03 00 00 f5 0f 00 00 ca 01 00 00 10 0b 00 00 85 10 00 00 ............N...................
16040 00 00 00 00 76 0e 00 00 74 02 00 00 5a 01 00 00 d7 0f 00 00 99 0e 00 00 34 0d 00 00 25 00 00 00 ....v...t...Z...........4...%...
16060 f1 01 00 00 a2 08 00 00 8a 04 00 00 d0 03 00 00 00 00 00 00 5e 0b 00 00 90 08 00 00 00 00 00 00 ....................^...........
16080 ac 0a 00 00 69 08 00 00 9c 0b 00 00 19 06 00 00 cb 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....i...........................
160a0 8e 06 00 00 fc 07 00 00 4e 0c 00 00 00 00 00 00 38 04 00 00 77 0b 00 00 ea 0d 00 00 8b 03 00 00 ........N.......8...w...........
160c0 00 00 00 00 ae 04 00 00 e4 0b 00 00 00 00 00 00 30 00 00 00 00 00 00 00 ed 0b 00 00 07 10 00 00 ................0...............
160e0 00 00 00 00 e4 09 00 00 07 0b 00 00 83 00 00 00 00 00 00 00 71 01 00 00 93 0d 00 00 00 00 00 00 ....................q...........
16100 94 09 00 00 2f 02 00 00 00 00 00 00 d3 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..../...........................
16120 db 0a 00 00 68 09 00 00 dd 0b 00 00 70 07 00 00 00 00 00 00 16 0a 00 00 3e 09 00 00 00 00 00 00 ....h.......p...........>.......
16140 6b 01 00 00 44 10 00 00 31 02 00 00 87 03 00 00 4e 06 00 00 d4 02 00 00 86 06 00 00 b8 02 00 00 k...D...1.......N...............
16160 00 04 00 00 d5 09 00 00 8a 0d 00 00 ce 0f 00 00 11 0d 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 ................................
16180 57 07 00 00 a9 0e 00 00 00 00 00 00 75 0a 00 00 a7 06 00 00 b5 08 00 00 1c 00 00 00 36 03 00 00 W...........u...............6...
161a0 ed 06 00 00 de 01 00 00 4c 0f 00 00 00 00 00 00 34 08 00 00 ef 0c 00 00 00 00 00 00 00 00 00 00 ........L.......4...............
161c0 5f 07 00 00 93 05 00 00 68 03 00 00 1d 07 00 00 88 0e 00 00 b8 00 00 00 00 00 00 00 eb 0b 00 00 _.......h.......................
161e0 f0 00 00 00 00 00 00 00 76 0b 00 00 a8 0b 00 00 5b 0a 00 00 3f 03 00 00 c9 0e 00 00 38 06 00 00 ........v.......[...?.......8...
16200 00 00 00 00 64 0b 00 00 a1 03 00 00 1f 0c 00 00 d4 0f 00 00 b6 05 00 00 99 0a 00 00 c8 01 00 00 ....d...........................
16220 00 00 00 00 0d 09 00 00 a3 01 00 00 cd 03 00 00 95 0e 00 00 ae 0f 00 00 f3 08 00 00 71 0d 00 00 ............................q...
16240 f1 07 00 00 00 00 00 00 00 00 00 00 32 0d 00 00 ad 0b 00 00 13 0e 00 00 81 10 00 00 f8 01 00 00 ............2...................
16260 28 09 00 00 f2 0e 00 00 b0 01 00 00 6c 0c 00 00 a5 08 00 00 ca 0e 00 00 72 0c 00 00 c7 0b 00 00 (...........l...........r.......
16280 3f 0a 00 00 00 00 00 00 86 03 00 00 84 0f 00 00 cf 0e 00 00 00 00 00 00 9d 08 00 00 03 08 00 00 ?...............................
162a0 00 00 00 00 6e 0d 00 00 00 00 00 00 02 07 00 00 ed 0f 00 00 1a 03 00 00 79 0a 00 00 fb 05 00 00 ....n...................y.......
162c0 00 00 00 00 38 10 00 00 00 00 00 00 67 03 00 00 83 03 00 00 28 0e 00 00 6f 00 00 00 3e 0f 00 00 ....8.......g.......(...o...>...
162e0 00 00 00 00 87 0e 00 00 00 00 00 00 a5 0a 00 00 fa 0b 00 00 00 00 00 00 00 00 00 00 f7 10 00 00 ................................
16300 e8 05 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 fa 0e 00 00 48 10 00 00 5d 02 00 00 1a 0b 00 00 ....................H...].......
16320 00 00 00 00 e1 04 00 00 45 0e 00 00 00 00 00 00 8b 0b 00 00 e6 01 00 00 00 00 00 00 c5 0a 00 00 ........E.......................
16340 ab 0f 00 00 1b 09 00 00 00 00 00 00 7a 09 00 00 4d 05 00 00 34 07 00 00 00 00 00 00 00 00 00 00 ............z...M...4...........
16360 dc 01 00 00 01 04 00 00 ba 02 00 00 6d 07 00 00 65 05 00 00 77 0f 00 00 7d 02 00 00 e0 02 00 00 ............m...e...w...}.......
16380 c6 08 00 00 05 0e 00 00 8a 00 00 00 14 01 00 00 dc 04 00 00 cb 03 00 00 00 00 00 00 ca 08 00 00 ................................
163a0 5a 06 00 00 00 00 00 00 37 00 00 00 17 11 00 00 fe 06 00 00 b7 02 00 00 98 0a 00 00 00 00 00 00 Z.......7.......................
163c0 27 08 00 00 7d 10 00 00 51 09 00 00 cb 04 00 00 0e 01 00 00 3c 07 00 00 4c 11 00 00 b3 09 00 00 '...}...Q...........<...L.......
163e0 b2 06 00 00 52 0f 00 00 95 07 00 00 6c 0f 00 00 c8 0d 00 00 7d 0a 00 00 d9 0e 00 00 bc 10 00 00 ....R.......l.......}...........
16400 6d 05 00 00 00 00 00 00 55 06 00 00 00 00 00 00 44 0a 00 00 00 00 00 00 00 00 00 00 61 0a 00 00 m.......U.......D...........a...
16420 0b 07 00 00 75 0f 00 00 18 01 00 00 50 0a 00 00 e5 03 00 00 44 0e 00 00 b9 0a 00 00 04 00 00 00 ....u.......P.......D...........
16440 59 0c 00 00 dd 08 00 00 df 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 10 00 00 e3 05 00 00 Y...............................
16460 5a 05 00 00 be 0e 00 00 00 00 00 00 8c 11 00 00 55 08 00 00 bb 05 00 00 01 0f 00 00 81 0e 00 00 Z...............U...............
16480 ac 05 00 00 33 08 00 00 06 05 00 00 91 06 00 00 a6 0a 00 00 32 01 00 00 9f 05 00 00 ff 06 00 00 ....3...............2...........
164a0 00 00 00 00 00 00 00 00 c8 0f 00 00 a6 02 00 00 8d 09 00 00 0e 06 00 00 c3 0b 00 00 c3 10 00 00 ................................
164c0 03 00 00 00 00 00 00 00 00 00 00 00 5a 11 00 00 0c 0c 00 00 2e 06 00 00 6e 05 00 00 b5 0c 00 00 ............Z...........n.......
164e0 c6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 05 00 00 60 01 00 00 2a 11 00 00 ........................`...*...
16500 b1 00 00 00 0b 0c 00 00 00 00 00 00 18 10 00 00 35 0b 00 00 0a 10 00 00 00 00 00 00 00 00 00 00 ................5...............
16520 00 00 00 00 60 08 00 00 39 03 00 00 00 00 00 00 81 0a 00 00 f6 0e 00 00 18 11 00 00 d5 0f 00 00 ....`...9.......................
16540 2a 06 00 00 7d 01 00 00 55 03 00 00 3f 0e 00 00 3e 07 00 00 1d 10 00 00 00 00 00 00 0e 0e 00 00 *...}...U...?...>...............
16560 55 0f 00 00 de 08 00 00 f6 03 00 00 92 0e 00 00 00 00 00 00 00 00 00 00 95 02 00 00 b4 0a 00 00 U...............................
16580 00 00 00 00 00 00 00 00 00 00 00 00 42 00 00 00 4e 00 00 00 00 00 00 00 0b 09 00 00 77 0a 00 00 ............B...N...........w...
165a0 00 00 00 00 00 00 00 00 27 0a 00 00 77 0d 00 00 fc 0b 00 00 00 00 00 00 57 01 00 00 9a 03 00 00 ........'...w...........W.......
165c0 9e 0e 00 00 00 00 00 00 dd 07 00 00 6b 02 00 00 00 00 00 00 ff 0d 00 00 51 06 00 00 00 00 00 00 ............k...........Q.......
165e0 00 00 00 00 00 00 00 00 36 05 00 00 6c 05 00 00 ef 0e 00 00 02 03 00 00 53 0e 00 00 3b 09 00 00 ........6...l...........S...;...
16600 46 02 00 00 47 02 00 00 48 02 00 00 49 03 00 00 99 02 00 00 6b 10 00 00 40 08 00 00 8b 07 00 00 F...G...H...I.......k...@.......
16620 00 00 00 00 52 05 00 00 9e 0c 00 00 6c 0a 00 00 3a 04 00 00 5d 0d 00 00 0e 10 00 00 00 00 00 00 ....R.......l...:...]...........
16640 43 02 00 00 44 02 00 00 45 02 00 00 00 00 00 00 00 00 00 00 84 06 00 00 8b 08 00 00 ac 09 00 00 C...D...E.......................
16660 00 00 00 00 93 03 00 00 e0 03 00 00 09 0a 00 00 5d 0e 00 00 00 09 00 00 3d 04 00 00 00 00 00 00 ................].......=.......
16680 01 02 00 00 41 02 00 00 42 02 00 00 e5 0e 00 00 cd 05 00 00 00 00 00 00 d0 0f 00 00 55 04 00 00 ....A...B...................U...
166a0 00 00 00 00 12 09 00 00 df 03 00 00 7d 05 00 00 00 00 00 00 88 09 00 00 7f 04 00 00 70 05 00 00 ............}...............p...
166c0 3d 02 00 00 3e 02 00 00 3f 02 00 00 e9 10 00 00 00 00 00 00 b4 0c 00 00 e2 07 00 00 8d 0f 00 00 =...>...?.......................
166e0 c9 0b 00 00 4e 0d 00 00 6e 0f 00 00 ff 10 00 00 00 00 00 00 9e 02 00 00 c1 06 00 00 f3 03 00 00 ....N...n.......................
16700 00 00 00 00 00 00 00 00 77 00 00 00 97 09 00 00 8e 07 00 00 88 03 00 00 00 00 00 00 a6 03 00 00 ........w.......................
16720 00 00 00 00 00 00 00 00 23 0d 00 00 bd 05 00 00 89 03 00 00 ab 10 00 00 ea 10 00 00 99 03 00 00 ........#.......................
16740 c0 07 00 00 ec 0d 00 00 5c 06 00 00 fe 04 00 00 c4 09 00 00 e5 0b 00 00 00 00 00 00 94 0f 00 00 ........\.......................
16760 ea 08 00 00 90 04 00 00 00 00 00 00 77 0c 00 00 e3 04 00 00 73 0d 00 00 d8 08 00 00 38 0c 00 00 ............w.......s.......8...
16780 9d 0d 00 00 49 07 00 00 4e 0f 00 00 90 02 00 00 00 00 00 00 f8 0f 00 00 00 00 00 00 bb 0e 00 00 ....I...N.......................
167a0 00 00 00 00 21 10 00 00 6d 0b 00 00 00 00 00 00 22 01 00 00 4f 07 00 00 ed 08 00 00 bd 07 00 00 ....!...m......."...O...........
167c0 ef 10 00 00 00 00 00 00 9e 0b 00 00 7b 0a 00 00 1e 03 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 ............{...................
167e0 00 00 00 00 71 0a 00 00 00 00 00 00 00 00 00 00 d5 06 00 00 c0 01 00 00 98 10 00 00 bc 07 00 00 ....q...........................
16800 d4 0b 00 00 b4 03 00 00 18 05 00 00 96 05 00 00 a0 0e 00 00 00 00 00 00 b4 08 00 00 cc 08 00 00 ................................
16820 06 08 00 00 12 08 00 00 d3 04 00 00 00 00 00 00 ef 04 00 00 63 01 00 00 c2 0b 00 00 00 00 00 00 ....................c...........
16840 f9 05 00 00 2f 06 00 00 ff 03 00 00 0f 06 00 00 a9 02 00 00 00 00 00 00 43 0d 00 00 00 00 00 00 ..../...................C.......
16860 00 00 00 00 00 00 00 00 73 06 00 00 e6 05 00 00 1d 02 00 00 85 0d 00 00 00 00 00 00 00 00 00 00 ........s.......................
16880 0e 00 00 00 f7 02 00 00 c7 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 06 00 00 00 00 00 00 ................................
168a0 29 0e 00 00 ed 07 00 00 52 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 0c 00 00 00 00 00 00 ).......R.......................
168c0 00 00 00 00 90 01 00 00 87 0f 00 00 3a 02 00 00 00 00 00 00 49 08 00 00 00 00 00 00 34 11 00 00 ............:.......I.......4...
168e0 02 09 00 00 89 0f 00 00 a2 03 00 00 27 0e 00 00 00 00 00 00 2a 0f 00 00 05 0d 00 00 21 09 00 00 ............'.......*.......!...
16900 a3 07 00 00 4f 0b 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 b4 05 00 00 00 00 00 00 7d 0c 00 00 ....O.......................}...
16920 fa 08 00 00 79 06 00 00 b2 0b 00 00 00 00 00 00 ad 01 00 00 18 0b 00 00 00 00 00 00 e5 10 00 00 ....y...........................
16940 39 01 00 00 42 10 00 00 d5 0c 00 00 00 00 00 00 25 06 00 00 81 07 00 00 48 0b 00 00 1a 08 00 00 9...B...........%.......H.......
16960 4b 04 00 00 58 00 00 00 1c 0f 00 00 ab 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 0c 00 00 K...X.......................q...
16980 c5 04 00 00 70 10 00 00 00 00 00 00 2a 07 00 00 50 00 00 00 ea 03 00 00 37 0d 00 00 b5 03 00 00 ....p.......*...P.......7.......
169a0 fc 03 00 00 19 0a 00 00 7b 09 00 00 00 00 00 00 69 0c 00 00 07 04 00 00 ca 0d 00 00 ca 05 00 00 ........{.......i...............
169c0 55 05 00 00 b4 00 00 00 00 00 00 00 4f 05 00 00 b9 0f 00 00 42 0d 00 00 00 00 00 00 00 00 00 00 U...........O.......B...........
169e0 3a 09 00 00 ee 04 00 00 5e 09 00 00 fa 0f 00 00 01 0d 00 00 0c 0a 00 00 00 00 00 00 d2 07 00 00 :.......^.......................
16a00 00 00 00 00 11 04 00 00 00 00 00 00 19 0e 00 00 a3 02 00 00 38 0b 00 00 23 08 00 00 00 00 00 00 ....................8...#.......
16a20 d3 0b 00 00 9a 02 00 00 0f 0c 00 00 95 01 00 00 ec 0a 00 00 b1 10 00 00 d3 02 00 00 00 00 00 00 ................................
16a40 39 08 00 00 f9 0f 00 00 21 02 00 00 58 0a 00 00 48 11 00 00 18 04 00 00 00 00 00 00 80 0a 00 00 9.......!...X...H...............
16a60 b3 07 00 00 b4 0f 00 00 00 00 00 00 1a 00 00 00 c5 06 00 00 c6 0d 00 00 00 00 00 00 07 0a 00 00 ................................
16a80 9a 0b 00 00 25 01 00 00 b1 0e 00 00 4f 01 00 00 fe 0f 00 00 3a 10 00 00 8d 0b 00 00 09 04 00 00 ....%.......O.......:...........
16aa0 df 0c 00 00 b7 0a 00 00 ea 0b 00 00 00 00 00 00 00 00 00 00 34 00 00 00 d6 02 00 00 9d 0b 00 00 ....................4...........
16ac0 eb 06 00 00 1d 0e 00 00 16 01 00 00 c0 06 00 00 04 04 00 00 e2 0d 00 00 00 00 00 00 f2 0b 00 00 ................................
16ae0 90 0f 00 00 d5 04 00 00 00 00 00 00 61 09 00 00 9b 02 00 00 7f 09 00 00 82 11 00 00 98 0c 00 00 ............a...................
16b00 00 00 00 00 29 10 00 00 00 00 00 00 3f 0c 00 00 fd 0c 00 00 00 00 00 00 8c 06 00 00 00 00 00 00 ....).......?...................
16b20 c7 0a 00 00 36 0d 00 00 2f 03 00 00 16 02 00 00 d2 0d 00 00 d7 10 00 00 a0 00 00 00 1b 07 00 00 ....6.../.......................
16b40 8a 11 00 00 3f 11 00 00 bc 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 10 00 00 ....?...........................
16b60 7f 03 00 00 30 0b 00 00 00 00 00 00 32 0a 00 00 b1 03 00 00 68 02 00 00 00 00 00 00 2d 0f 00 00 ....0.......2.......h.......-...
16b80 8b 0a 00 00 e7 0a 00 00 29 0f 00 00 ef 08 00 00 00 00 00 00 28 0b 00 00 c7 04 00 00 0b 0d 00 00 ........)...........(...........
16ba0 ca 04 00 00 db 03 00 00 4a 02 00 00 9b 0b 00 00 b8 05 00 00 dd 0e 00 00 00 00 00 00 00 00 00 00 ........J.......................
16bc0 45 0b 00 00 f1 02 00 00 6a 05 00 00 00 00 00 00 45 04 00 00 00 00 00 00 39 0a 00 00 36 0c 00 00 E.......j.......E.......9...6...
16be0 db 04 00 00 5b 05 00 00 00 00 00 00 1a 10 00 00 a8 10 00 00 4c 04 00 00 d6 06 00 00 70 0c 00 00 ....[...............L.......p...
16c00 e7 09 00 00 8b 10 00 00 00 00 00 00 a3 0a 00 00 e0 0d 00 00 c2 08 00 00 94 0e 00 00 68 05 00 00 ............................h...
16c20 00 00 00 00 00 00 00 00 26 09 00 00 2b 05 00 00 f4 0b 00 00 d3 10 00 00 76 0f 00 00 aa 05 00 00 ........&...+...........v.......
16c40 d2 0a 00 00 c8 08 00 00 8e 0a 00 00 47 08 00 00 00 00 00 00 00 00 00 00 57 09 00 00 8e 0b 00 00 ............G...........W.......
16c60 81 08 00 00 61 0e 00 00 96 07 00 00 76 04 00 00 93 0c 00 00 07 02 00 00 00 00 00 00 20 0a 00 00 ....a.......v...................
16c80 6f 06 00 00 19 08 00 00 47 07 00 00 00 00 00 00 40 00 00 00 41 03 00 00 14 06 00 00 30 04 00 00 o.......G.......@...A.......0...
16ca0 50 10 00 00 35 00 00 00 73 00 00 00 48 07 00 00 00 00 00 00 04 02 00 00 00 00 00 00 b9 0d 00 00 P...5...s...H...................
16cc0 f1 06 00 00 00 00 00 00 83 0e 00 00 33 02 00 00 2e 07 00 00 00 00 00 00 3c 04 00 00 00 00 00 00 ............3...........<.......
16ce0 b4 02 00 00 8c 10 00 00 2e 01 00 00 00 00 00 00 85 0c 00 00 ef 0b 00 00 18 0f 00 00 00 00 00 00 ................................
16d00 6b 0d 00 00 6c 0b 00 00 e3 01 00 00 00 00 00 00 54 06 00 00 a5 07 00 00 59 02 00 00 00 00 00 00 k...l...........T.......Y.......
16d20 00 00 00 00 0d 08 00 00 00 00 00 00 d4 01 00 00 8e 10 00 00 63 0c 00 00 00 10 00 00 00 00 00 00 ....................c...........
16d40 58 09 00 00 a0 0f 00 00 65 10 00 00 00 00 00 00 c9 09 00 00 d1 08 00 00 00 00 00 00 f0 09 00 00 X.......e.......................
16d60 aa 01 00 00 00 00 00 00 00 00 00 00 2d 11 00 00 00 00 00 00 00 00 00 00 d9 02 00 00 a4 02 00 00 ............-...................
16d80 00 00 00 00 55 11 00 00 00 00 00 00 af 0a 00 00 00 00 00 00 82 0f 00 00 1b 08 00 00 c2 01 00 00 ....U...........................
16da0 55 01 00 00 4e 0b 00 00 08 00 00 00 86 0d 00 00 00 00 00 00 00 00 00 00 79 0b 00 00 6f 09 00 00 U...N...................y...o...
16dc0 82 0b 00 00 38 07 00 00 00 00 00 00 00 00 00 00 20 0e 00 00 9a 0e 00 00 20 02 00 00 f8 0d 00 00 ....8...........................
16de0 00 00 00 00 00 00 00 00 87 00 00 00 6b 08 00 00 04 0e 00 00 58 0d 00 00 ed 0e 00 00 00 00 00 00 ............k.......X...........
16e00 f8 07 00 00 b8 06 00 00 00 00 00 00 52 09 00 00 46 11 00 00 00 00 00 00 00 00 00 00 70 06 00 00 ............R...F...........p...
16e20 ce 0c 00 00 65 04 00 00 6e 10 00 00 51 0a 00 00 2c 04 00 00 90 00 00 00 00 00 00 00 5d 0b 00 00 ....e...n...Q...,...........]...
16e40 ec 04 00 00 9c 10 00 00 45 05 00 00 00 00 00 00 98 02 00 00 79 09 00 00 a3 0f 00 00 00 00 00 00 ........E...........y...........
16e60 fc 04 00 00 a2 07 00 00 00 00 00 00 3b 04 00 00 39 0e 00 00 e4 10 00 00 51 02 00 00 33 01 00 00 ............;...9.......Q...3...
16e80 00 00 00 00 c9 08 00 00 d5 10 00 00 e9 0b 00 00 f7 07 00 00 00 00 00 00 b0 0f 00 00 12 0f 00 00 ................................
16ea0 00 00 00 00 89 0b 00 00 3b 0e 00 00 80 03 00 00 de 07 00 00 3b 0d 00 00 a8 09 00 00 6d 09 00 00 ........;...........;.......m...
16ec0 a4 08 00 00 00 00 00 00 29 01 00 00 05 0b 00 00 7d 07 00 00 1b 06 00 00 00 00 00 00 00 00 00 00 ........).......}...............
16ee0 00 00 00 00 17 0e 00 00 e4 0e 00 00 00 00 00 00 e2 04 00 00 00 00 00 00 ca 00 00 00 00 00 00 00 ................................
16f00 67 0b 00 00 39 0f 00 00 9b 08 00 00 ea 06 00 00 00 00 00 00 85 03 00 00 57 11 00 00 23 03 00 00 g...9...................W...#...
16f20 00 00 00 00 b7 07 00 00 00 00 00 00 97 04 00 00 0b 10 00 00 5a 10 00 00 8c 0b 00 00 b0 0a 00 00 ....................Z...........
16f40 fe 10 00 00 2c 11 00 00 85 0e 00 00 07 11 00 00 a0 03 00 00 00 00 00 00 e0 0b 00 00 00 00 00 00 ....,...........................
16f60 00 00 00 00 c1 04 00 00 e8 01 00 00 da 01 00 00 00 00 00 00 29 02 00 00 5d 05 00 00 ee 0b 00 00 ....................)...].......
16f80 2b 04 00 00 6e 00 00 00 0f 01 00 00 d2 06 00 00 7a 0f 00 00 4a 0b 00 00 49 0c 00 00 47 11 00 00 +...n...........z...J...I...G...
16fa0 ff 07 00 00 b6 01 00 00 e8 0c 00 00 f9 0d 00 00 fe 00 00 00 2a 0d 00 00 3c 0d 00 00 6f 10 00 00 ....................*...<...o...
16fc0 00 00 00 00 6a 10 00 00 f4 10 00 00 37 11 00 00 00 00 00 00 ed 0a 00 00 00 00 00 00 74 10 00 00 ....j.......7...............t...
16fe0 fc 00 00 00 f7 0f 00 00 cb 0a 00 00 00 00 00 00 01 06 00 00 eb 07 00 00 eb 0a 00 00 43 03 00 00 ............................C...
17000 a6 0b 00 00 60 0a 00 00 56 11 00 00 82 0e 00 00 71 03 00 00 00 00 00 00 db 0b 00 00 10 02 00 00 ....`...V.......q...............
17020 00 00 00 00 41 10 00 00 60 00 00 00 10 06 00 00 93 09 00 00 f8 03 00 00 b3 04 00 00 00 00 00 00 ....A...`.......................
17040 00 00 00 00 5f 0a 00 00 58 11 00 00 aa 0e 00 00 00 00 00 00 00 00 00 00 f4 00 00 00 00 00 00 00 ...._...X.......................
17060 9d 04 00 00 40 09 00 00 2d 0c 00 00 ab 0a 00 00 a1 08 00 00 00 00 00 00 69 02 00 00 00 00 00 00 ....@...-...............i.......
17080 af 02 00 00 05 05 00 00 36 07 00 00 9b 0f 00 00 7f 02 00 00 00 00 00 00 3b 0a 00 00 ba 00 00 00 ........6...............;.......
170a0 00 00 00 00 00 00 00 00 4d 03 00 00 e2 02 00 00 00 00 00 00 67 09 00 00 00 00 00 00 00 00 00 00 ........M...........g...........
170c0 00 00 00 00 67 0e 00 00 4a 08 00 00 c3 0d 00 00 29 0b 00 00 0d 10 00 00 ae 07 00 00 fc 05 00 00 ....g...J.......)...............
170e0 64 08 00 00 11 08 00 00 a1 0a 00 00 ae 0d 00 00 b7 03 00 00 35 0f 00 00 a9 01 00 00 89 06 00 00 d...................5...........
17100 5a 09 00 00 00 00 00 00 00 00 00 00 0b 0b 00 00 00 00 00 00 00 00 00 00 90 06 00 00 80 04 00 00 Z...............................
17120 00 00 00 00 00 00 00 00 b9 00 00 00 1b 0c 00 00 d0 02 00 00 33 0c 00 00 10 0c 00 00 f0 0b 00 00 ....................3...........
17140 d0 07 00 00 6f 05 00 00 00 00 00 00 6e 02 00 00 00 00 00 00 cd 0f 00 00 22 0a 00 00 d3 01 00 00 ....o.......n...........".......
17160 00 00 00 00 00 00 00 00 00 00 00 00 36 0a 00 00 28 04 00 00 00 00 00 00 16 00 00 00 9d 02 00 00 ............6...(...............
17180 00 00 00 00 14 02 00 00 26 08 00 00 00 00 00 00 3d 01 00 00 00 00 00 00 00 00 00 00 b6 0e 00 00 ........&.......=...............
171a0 11 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 04 00 00 00 00 00 00 7c 0a 00 00 d7 03 00 00 ................k.......|.......
171c0 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 04 00 00 73 11 00 00 db 09 00 00 5e 05 00 00 ................!...s.......^...
171e0 00 00 00 00 49 10 00 00 f2 05 00 00 00 00 00 00 28 02 00 00 c0 0a 00 00 e0 0f 00 00 f4 04 00 00 ....I...........(...............
17200 50 03 00 00 1c 0c 00 00 00 00 00 00 00 00 00 00 5d 07 00 00 06 11 00 00 73 0a 00 00 77 04 00 00 P...............].......s...w...
17220 00 00 00 00 a9 08 00 00 85 05 00 00 8c 01 00 00 00 00 00 00 53 08 00 00 c7 0d 00 00 00 00 00 00 ....................S...........
17240 36 04 00 00 fb 00 00 00 ad 0f 00 00 14 07 00 00 0b 0f 00 00 00 00 00 00 00 00 00 00 e7 0d 00 00 6...............................
17260 00 00 00 00 97 0c 00 00 33 07 00 00 4c 05 00 00 60 0b 00 00 8b 0e 00 00 93 08 00 00 e4 08 00 00 ........3...L...`...............
17280 b4 0e 00 00 4f 11 00 00 6f 02 00 00 dd 09 00 00 00 00 00 00 73 0f 00 00 f6 02 00 00 76 05 00 00 ....O...o...........s.......v...
172a0 f5 0a 00 00 f0 08 00 00 05 01 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 c4 10 00 00 ac 0f 00 00 ................................
172c0 56 08 00 00 dd 0c 00 00 c6 0e 00 00 bf 0e 00 00 66 06 00 00 5d 10 00 00 f3 00 00 00 53 03 00 00 V...............f...].......S...
172e0 92 07 00 00 34 04 00 00 46 0b 00 00 be 08 00 00 bd 03 00 00 40 0c 00 00 17 02 00 00 a1 0f 00 00 ....4...F...........@...........
17300 c4 0a 00 00 7c 11 00 00 3a 0b 00 00 6c 03 00 00 1f 0d 00 00 38 0e 00 00 04 11 00 00 1c 01 00 00 ....|...:...l.......8...........
17320 05 08 00 00 51 0e 00 00 00 00 00 00 78 04 00 00 00 00 00 00 00 00 00 00 5c 07 00 00 00 00 00 00 ....Q.......x...........\.......
17340 00 00 00 00 bc 03 00 00 79 01 00 00 84 11 00 00 b1 09 00 00 9f 0c 00 00 3a 08 00 00 00 00 00 00 ........y...............:.......
17360 43 11 00 00 e8 0a 00 00 00 00 00 00 27 07 00 00 69 11 00 00 4a 11 00 00 37 10 00 00 08 10 00 00 C...........'...i...J...7.......
17380 07 06 00 00 00 00 00 00 84 01 00 00 39 0d 00 00 00 00 00 00 1b 02 00 00 b4 10 00 00 e6 0a 00 00 ............9...................
173a0 c5 10 00 00 89 0c 00 00 c3 08 00 00 6b 05 00 00 ea 09 00 00 00 00 00 00 05 09 00 00 90 05 00 00 ............k...................
173c0 49 00 00 00 a1 0d 00 00 2b 0e 00 00 ba 01 00 00 1c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 I.......+.......................
173e0 9f 09 00 00 c2 0a 00 00 50 09 00 00 0d 03 00 00 20 06 00 00 00 00 00 00 f8 02 00 00 00 06 00 00 ........P.......................
17400 87 11 00 00 00 00 00 00 87 02 00 00 d5 07 00 00 26 04 00 00 4b 02 00 00 00 00 00 00 13 0c 00 00 ................&...K...........
17420 b7 06 00 00 9e 10 00 00 1c 10 00 00 bf 06 00 00 00 00 00 00 5a 03 00 00 00 00 00 00 1b 05 00 00 ....................Z...........
17440 c4 08 00 00 56 0b 00 00 00 00 00 00 90 03 00 00 00 00 00 00 12 05 00 00 49 05 00 00 9b 07 00 00 ....V...................I.......
17460 69 07 00 00 bd 10 00 00 e8 10 00 00 00 00 00 00 10 0a 00 00 5e 10 00 00 92 0a 00 00 6a 11 00 00 i...................^.......j...
17480 bc 0b 00 00 ac 0e 00 00 0c 04 00 00 8a 02 00 00 34 10 00 00 b9 09 00 00 00 00 00 00 53 0b 00 00 ................4...........S...
174a0 e9 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 09 00 00 ................................
174c0 00 00 00 00 84 10 00 00 00 00 00 00 61 0d 00 00 00 00 00 00 00 00 00 00 e3 03 00 00 21 06 00 00 ............a...............!...
174e0 00 00 00 00 91 0c 00 00 8e 03 00 00 31 09 00 00 44 01 00 00 00 00 00 00 6b 06 00 00 1c 11 00 00 ............1...D.......k.......
17500 59 00 00 00 00 00 00 00 22 06 00 00 7a 0d 00 00 00 00 00 00 72 0f 00 00 06 0f 00 00 c5 0f 00 00 Y......."...z.......r...........
17520 27 06 00 00 84 03 00 00 bd 00 00 00 48 04 00 00 00 00 00 00 00 00 00 00 18 06 00 00 d9 03 00 00 '...........H...................
17540 6b 0a 00 00 f7 09 00 00 48 06 00 00 00 00 00 00 e9 07 00 00 e3 06 00 00 00 00 00 00 00 00 00 00 k.......H.......................
17560 32 07 00 00 d7 02 00 00 ee 02 00 00 ff 09 00 00 be 0a 00 00 a8 05 00 00 00 00 00 00 72 0b 00 00 2...........................r...
17580 00 00 00 00 00 00 00 00 00 00 00 00 1d 0c 00 00 77 09 00 00 35 10 00 00 47 0a 00 00 51 01 00 00 ................w...5...G...Q...
175a0 00 00 00 00 f9 10 00 00 00 00 00 00 77 02 00 00 00 00 00 00 0b 04 00 00 ee 07 00 00 73 04 00 00 ............w...............s...
175c0 f9 06 00 00 a2 0c 00 00 55 0b 00 00 8c 08 00 00 85 0b 00 00 95 0f 00 00 00 00 00 00 b8 03 00 00 ........U.......................
175e0 00 00 00 00 00 00 00 00 aa 09 00 00 00 00 00 00 00 00 00 00 33 04 00 00 b1 06 00 00 57 0a 00 00 ....................3.......W...
17600 ef 03 00 00 90 0c 00 00 f2 0f 00 00 96 03 00 00 6c 0e 00 00 80 0e 00 00 81 02 00 00 41 09 00 00 ................l...........A...
17620 00 00 00 00 9e 06 00 00 1c 05 00 00 54 07 00 00 de 10 00 00 40 03 00 00 5c 05 00 00 94 01 00 00 ............T.......@...\.......
17640 51 04 00 00 a6 0e 00 00 00 00 00 00 31 0c 00 00 57 02 00 00 c4 03 00 00 f8 08 00 00 63 0b 00 00 Q...........1...W...........c...
17660 de 05 00 00 87 08 00 00 6e 0b 00 00 f3 0a 00 00 1b 00 00 00 54 05 00 00 00 00 00 00 0b 05 00 00 ........n...........T...........
17680 2b 09 00 00 8d 07 00 00 00 00 00 00 00 00 00 00 1d 08 00 00 00 00 00 00 00 00 00 00 bf 0b 00 00 +...............................
176a0 a4 0c 00 00 00 00 00 00 24 03 00 00 23 05 00 00 d1 10 00 00 f7 0a 00 00 a0 05 00 00 a7 0a 00 00 ........$...#...................
176c0 bb 00 00 00 00 00 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
176e0 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
17700 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
17720 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
17740 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
17760 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
17780 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
177a0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
177c0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
177e0 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
17800 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
17820 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
17840 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
17860 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
17880 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 28 54 68 g."Other.configuration".flag.(Th
178a0 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 is.can.be.useful.when.a.called.s
178c0 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 ervice.has.many.and/or.often.cha
178e0 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e nging.destination.addresses.-.e.
17900 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 g..Netflix.).**1-254**.....inter
17920 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 faces.with.a.channel.number.inte
17940 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rfere.with.interfering.interface
17960 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 s.and.interfaces.with.the.same.c
17980 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 hannel.number..**interfering**..
179a0 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 ...interfering.interfaces.are.as
179c0 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 sumed.to.interfere.with.all.othe
179e0 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 r.channels.except.noninterfering
17a00 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 .channels..**noninterfering**...
17a20 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ..noninterfering.interfaces.are.
17a40 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 assumed.to.only.interfere.with.t
17a60 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 hemselves..**1..Confirm.IP.conne
17a80 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 ctivity.between.tunnel.source-ad
17aa0 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 dress.and.remote:**.**10**.-.:ab
17ac0 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 br:`IPFIX.(IP.Flow.Information.E
17ae0 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 xport)`.as.per.:rfc:`3917`.**2..
17b00 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 Confirm.the.link.type.has.been.s
17b20 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e et.to.GRE:**.**3..Confirm.IP.con
17b40 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a nectivity.across.the.tunnel:**.*
17b60 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 *5**.-.Most.common.version,.but.
17b80 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a restricted.to.IPv4.flows.only.**
17ba0 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 9**.-.NetFlow.version.9.(default
17bc0 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 ).**AS.path.length.check**.**Alr
17be0 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a eady-selected.external.check**.*
17c00 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 *Applies.to:**.Inbound.traffic..
17c20 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 **Applies.to:**.Outbound.Traffic
17c40 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ..**Applies.to:**.Outbound.traff
17c60 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 ic..**Apply.the.traffic.policy.t
17c80 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 o.an.interface.ingress.or.egress
17ca0 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 **..**Cisco.IOS.Router:**.**Clie
17cc0 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e nt.IP.address.via.IP.range.defin
17ce0 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 ition**.**Client.IP.subnets.via.
17d00 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c CIDR.notation**.**Cluster-List.l
17d20 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 ength.check**.**Create.a.traffic
17d40 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 .policy**..**DHCP(v6)**.**DHCPv6
17d60 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 45 74 68 65 .Prefix.Delegation.(PD)**.**Ethe
17d80 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.(protocol,.destination.addr
17da0 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 ess.or.source.address)**.**Examp
17dc0 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 le:**.**External.check**.**Firew
17de0 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f all.mark**.**For.more.informatio
17e00 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 n**.of.Netfilter.hooks.and.Linux
17e20 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 .networking.packet.flows.can.be.
17e40 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 found.in.`Netfilter-Hooks.<https
17e60 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c ://wiki.nftables.org/wiki-nftabl
17e80 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 es/index.php/Netfilter_hooks>`_.
17ea0 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 **IGP.cost.check**.**IPv4.(DSCP.
17ec0 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 value,.maximum.packet.length,.pr
17ee0 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 otocol,.source.address,**.**dest
17f00 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 ination.address,.source.port,.de
17f20 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a stination.port.or.TCP.flags)**.*
17f40 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f *IPv6.(DSCP.value,.maximum.paylo
17f60 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 ad.length,.protocol,.source.addr
17f80 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f ess,**.**destination.address,.so
17fa0 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 urce.port,.destination.port.or.T
17fc0 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 CP.flags)**.**If.you.are.looking
17fe0 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 .for.a.policy.for.your.outbound.
18000 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 traffic**.but.you.don't.know.whi
18020 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 ch.one.you.need.and.you.don't.wa
18040 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 nt.to.go.through.every.possible.
18060 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 policy.shown.here,.**our.bet.is.
18080 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 that.highly.likely.you.are.looki
180a0 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 ng.for.a**.Shaper_.**policy.and.
180c0 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 you.want.to**.:ref:`set.its.queu
180e0 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 es.<embed>`.**as.FQ-CoDel**..**I
18100 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 mportant.note.about.default-acti
18120 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 ons:**.If.default.action.for.any
18140 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 .chain.is.not.defined,.then.the.
18160 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 default.action.is.set.to.**accep
18180 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 t**.for.that.chain..Only.for.cus
181a0 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 tom.chains,.the.default.action.i
181c0 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e s.set.to.**drop**..**Important.n
181e0 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 ote.about.default-actions:**.If.
18200 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 default.action.for.any.chain.is.
18220 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 not.defined,.then.the.default.ac
18240 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 tion.is.set.to.**drop**.for.that
18260 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 .chain..**Important.note.on.usag
18280 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 e.of.terms:**.The.firewall.makes
182a0 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e .use.of.the.terms.`forward`,.`in
182c0 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 put`,.and.`output`.for.firewall.
182e0 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 policy..More.information.of.Netf
18300 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 ilter.hooks.and.Linux.networking
18320 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e .packet.flows.can.be.found.in.`N
18340 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 etfilter-Hooks.<https://wiki.nft
18360 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
18380 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 p/Netfilter_hooks>`_.**Important
183a0 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 .note.on.usage.of.terms:**.The.f
183c0 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 irewall.makes.use.of.the.terms.`
183e0 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 in`,.`out`,.and.`local`.for.fire
18400 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 wall.policy..Users.experienced.w
18420 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 ith.netfilter.often.confuse.`in`
18440 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 .to.be.a.reference.to.the.`INPUT
18460 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 `.chain,.and.`out`.the.`OUTPUT`.
18480 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f chain.from.netfilter..This.is.no
184a0 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 t.the.case..These.instead.indica
184c0 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 te.the.use.of.the.`FORWARD`.chai
184e0 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 n.and.either.the.input.or.output
18500 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 .interface..The.`INPUT`.chain,.w
18520 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 hich.is.used.for.local.traffic.t
18540 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 o.the.OS,.is.a.reference.to.as.`
18560 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 local`.with.respect.to.its.input
18580 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 .interface..**Important.note:**.
185a0 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 This.documentation.is.valid.only
185c0 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 .for.VyOS.Sagitta.prior.to.1.4-r
185e0 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 olling-202308040557.**Important.
18600 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 note:**.This.documentation.is.va
18620 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 lid.only.for.VyOS.Sagitta.prior.
18640 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e to.1.4-rolling-YYYYMMDDHHmm.**In
18660 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 terface.name**.**Leaf2.configura
18680 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a tion:**.**Leaf3.configuration:**
186a0 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c .**Linux.systemd-networkd:**.**L
186c0 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 ocal.preference.check**.**Local.
186e0 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 route.check**.**MED.check**.**Mu
18700 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f lti-path.check**.**Node.1**.**No
18720 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a de.1:**.**Node.2**.**Node.2:**.*
18740 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a *Node1:**.**Node2:**.**OPTIONAL:
18760 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 62 **.Exclude.Inter-VLAN.traffic.(b
18780 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 etween.VLAN10.and.VLAN11).from.P
187a0 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a BR.**OSPF.network.routing.table*
187c0 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 *.....includes.a.list.of.acquire
187e0 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 d.routes.for.all.accessible.netw
18800 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 29 orks.(or.aggregated.area.ranges)
18820 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 .of.OSPF.system.."IA".flag.means
18840 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 .that.route.destination.is.in.th
18860 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e 6f e.area.to.which.the.router.is.no
18880 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 t.connected,.i.e..it...s.an.inte
188a0 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 20 r-area.path..In.square.brackets.
188c0 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 a.summary.metric.for.all.links.t
188e0 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 73 hrough.which.a.path.lies.to.this
18900 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 65 .network.is.specified.."via".pre
18920 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 2e fix.defines.a.router-gateway,.i.
18940 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 74 e..the.first.router.on.the.way.t
18960 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a o.the.destination.(next.hop)..**
18980 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 OSPF.router.routing.table**.....
189a0 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 includes.a.list.of.acquired.rout
189c0 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 53 es.to.all.accessible.ABRs.and.AS
189e0 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 BRs..**OSPF.external.routing.tab
18a00 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 le**.....includes.a.list.of.acqu
18a20 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 6f ired.routes.that.are.external.to
18a40 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 6e .the.OSPF.process.."E".flag.poin
18a60 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 ts.to.the.external.link.metric.t
18a80 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 ype.(E1.....metric.type.1,.E2...
18aa0 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 ..metric.type.2)..External.link.
18ac0 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 metric.is.printed.in.the."<metri
18ae0 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 c.of.the.router.which.advertised
18b00 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 .the.link>/<link.metric>".format
18b20 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 ..**One.gateway:**.**Origin.chec
18b40 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 64 65 k**.**Peer.address**.**Policy.de
18b60 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 finition:**.**Primary**.**Queuei
18b80 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 ng.discipline**.Fair/Flow.Queue.
18ba0 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 CoDel..**Queueing.discipline:**.
18bc0 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 Deficit.Round.Robin..**Queueing.
18be0 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d discipline:**.Generalized.Random
18c00 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 .Early.Drop..**Queueing.discipli
18c20 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e ne:**.Hierarchical.Token.Bucket.
18c40 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 .**Queueing.discipline:**.Ingres
18c60 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 s.policer..**Queueing.discipline
18c80 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 :**.PFIFO.(Packet.First.In.First
18ca0 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 .Out)..**Queueing.discipline:**.
18cc0 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 PRIO..**Queueing.discipline:**.S
18ce0 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 FQ.(Stochastic.Fairness.Queuing)
18d00 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 ..**Queueing.discipline:**.Tocke
18d20 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 n.Bucket.Filter..**Queueing.disc
18d40 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f ipline:**.netem.(Network.Emulato
18d60 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 r).+.TBF.(Token.Bucket.Filter)..
18d80 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 **R1.Static.Key**.**R1**.**R2.St
18da0 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 atic.Key**.**R2**.**RADIUS.based
18dc0 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 .IP.pools.(Framed-IP-Address)**.
18de0 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f **RADIUS.sessions.management.DM/
18e00 43 6f 41 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 CoA**.**Router.1**.**Router.2**.
18e20 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a **Router.3**.**Router-ID.check**
18e40 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 .**Routes.learned.after.routing.
18e60 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e policy.applied:**.**Routes.learn
18e80 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 ed.before.routing.policy.applied
18ea0 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a :**.**SW1**.**SW2**.**Secondary*
18ec0 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 *.**Setting.up.IPSec**.**Setting
18ee0 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 70 69 6e 65 31 20 43 6f .up.the.GRE.tunnel**.**Spine1.Co
18f00 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 nfiguration:**.**Status**.**To.s
18f20 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a ee.the.redistributed.routes:**.*
18f40 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 *Two.gateways.and.different.metr
18f60 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 ics:**.**VLAN.ID**.**VyOS.Router
18f80 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a :**.**Weight.check**.**address**
18fa0 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 .can.be.specified.multiple.times
18fc0 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e .as.IPv4.and/or.IPv6.address,.e.
18fe0 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a g..192.0.2.1/24.and/or.2001:db8:
19000 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 :1/64.**address**.can.be.specifi
19020 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e ed.multiple.times,.e.g..192.168.
19040 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 100.1.and/or.192.168.100.0/24.**
19060 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 allow-host-networks**.cannot.be.
19080 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a used.with.**network**.**always**
190a0 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 :.Restart.containers.when.they.e
190c0 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 xit,.regardless.of.status,.retry
190e0 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 ing.indefinitely.**append:**.The
19100 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e .relay.agent.is.allowed.to.appen
19120 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 d.its.own.relay.information.to.a
19140 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 .received.DHCP.packet,.disregard
19160 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 ing.relay.information.already.pr
19180 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 esent.in.the.packet..**applicati
191a0 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 on**:.analyzes.received.flow.dat
191c0 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 a.in.the.context.of.intrusion.de
191e0 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f tection.or.traffic.profiling,.fo
19200 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 r.example.**auto**.....automatic
19220 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 ally.determines.the.interface.ty
19240 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 pe..**wired**.....enables.optimi
19260 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a sations.for.wired.interfaces..**
19280 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 wireless**.....disables.a.number
192a0 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 .of.optimisations.that.are.only.
192c0 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 correct.on.wired.interfaces..Spe
192e0 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 cifying.wireless.is.always.corre
19300 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 ct,.but.may.cause.slower.converg
19320 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 ence.and.extra.routing.traffic..
19340 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 **broadcast**.....broadcast.IP.a
19360 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f ddresses.distribution..**non-bro
19380 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f adcast**.....address.distributio
193a0 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 n.in.NBMA.networks.topology..**p
193c0 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 oint-to-multipoint**.....address
193e0 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 .distribution.in.point-to-multip
19400 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a oint.networks..**point-to-point*
19420 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f *.....address.distribution.in.po
19440 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 int-to-point.networks..**broadca
19460 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
19480 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a distribution..**point-to-point**
194a0 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 .....address.distribution.in.poi
194c0 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 nt-to-point.networks..**cisco**.
194e0 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 ....a.router.will.be.considered.
19500 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 as.ABR.if.it.has.several.configu
19520 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 red.links.to.the.networks.in.dif
19540 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 ferent.areas.one.of.which.is.a.b
19560 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b ackbone.area..Moreover,.the.link
19580 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 .to.the.backbone.area.should.be.
195a0 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 active.(working)..**ibm**.....id
195c0 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 entical.to."cisco".model.but.in.
195e0 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d this.case.a.backbone.area.link.m
19600 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 ay.not.be.active..**standard**..
19620 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e ...router.has.several.active.lin
19640 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 ks.to.different.areas..**shortcu
19660 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 t**.....identical.to."standard".
19680 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c but.in.this.model.a.router.is.al
196a0 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 lowed.to.use.a.connected.areas.t
196c0 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b opology.without.involving.a.back
196e0 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 bone.area.for.inter-area.connect
19700 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 ions..**collector**:.responsible
19720 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d .for.reception,.storage.and.pre-
19740 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 processing.of.flow.data.received
19760 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a .from.a.flow.exporter.**default*
19780 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f *......this.area.will.be.used.fo
197a0 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 r.shortcutting.only.if.ABR.does.
197c0 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 not.have.a.link.to.the.backbone.
197e0 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e area.or.this.link.was.lost..**en
19800 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 able**.....the.area.will.be.used
19820 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 .for.shortcutting.every.time.the
19840 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 .route.that.goes.through.it.is.c
19860 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 heaper..**disable**.....this.are
19880 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 a.is.never.used.by.ABR.for.route
198a0 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 s.shortcutting..**default**.....
198c0 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e enable.split-horizon.on.wired.in
198e0 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 terfaces,.and.disable.split-hori
19900 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e zon.on.wireless.interfaces..**en
19920 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 able**.....enable.split-horizon.
19940 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 on.this.interfaces..**disable**.
19960 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 ....disable.split-horizon.on.thi
19980 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 s.interfaces..**deny**.-.deny.mp
199a0 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 pe.**destination**.-.specify.whi
199c0 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
199e0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
19a00 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
19a20 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
19a40 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
19a60 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
19a80 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
19aa0 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
19ac0 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
19ae0 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 **discard:**.Received.packets.wh
19b00 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d ich.already.contain.relay.inform
19b20 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 ation.will.be.discarded..**downs
19b40 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 tream:**.Downstream.network.inte
19b60 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 rfaces.are.the.distribution.inte
19b80 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 rfaces.to.the.destination.networ
19ba0 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 ks,.where.multicast.clients.can.
19bc0 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 join.groups.and.receive.multicas
19be0 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 t.data..One.or.more.downstream.i
19c00 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a nterfaces.must.be.configured..**
19c20 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 exporter**:.aggregates.packets.i
19c40 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 nto.flows.and.exports.flow.recor
19c60 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c ds.towards.one.or.more.flow.coll
19c80 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 ectors.**firewall.all-ping**.aff
19ca0 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 ects.only.to.LOCAL.and.it.always
19cc0 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 .behaves.in.the.most.restrictive
19ce0 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 .way.**firewall.global-options.a
19d00 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 ll-ping**.affects.only.to.LOCAL.
19d20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 and.it.always.behaves.in.the.mos
19d40 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 t.restrictive.way.**forward:**.A
19d60 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 ll.packets.are.forwarded,.relay.
19d80 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c information.already.present.will
19da0 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 .be.ignored..**inbound-interface
19dc0 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 **.-.applicable.only.to.:ref:`de
19de0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 stination-nat`..It.configures.th
19e00 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 e.interface.which.is.used.for.th
19e20 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e e.inside.traffic.the.translation
19e40 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d 20 55 .rule.applies.to..**layer2**.-.U
19e60 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 ses.XOR.of.hardware.MAC.addresse
19e80 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 67 65 s.and.packet.type.ID.field.to.ge
19ea0 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 00 nerate.the.hash..The.formula.is.
19ec0 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 **layer2+3**.-.This.policy.uses.
19ee0 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 79 65 a.combination.of.layer2.and.laye
19f00 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 r3.protocol.information.to.gener
19f20 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 ate.the.hash..Uses.XOR.of.hardwa
19f40 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 re.MAC.addresses.and.IP.addresse
19f60 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d s.to.generate.the.hash..The.form
19f80 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 ula.is:.**layer3+4**.-.This.poli
19fa0 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 cy.uses.upper.layer.protocol.inf
19fc0 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 65 6e ormation,.when.available,.to.gen
19fe0 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 erate.the.hash..This.allows.for.
1a000 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 traffic.to.a.particular.network.
1a020 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 61 6c peer.to.span.multiple.slaves,.al
1a040 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 though.a.single.connection.will.
1a060 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 66 74 not.span.multiple.slaves..**left
1a080 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f **.**level-1**.-.Act.as.a.statio
1a0a0 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c n.(Level.1).router.only..**level
1a0c0 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 -1**.-.Level-1.only.adjacencies.
1a0e0 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 20 are.formed..**level-1-2**.-.Act.
1a100 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 61 6e as.a.station.(Level.1).router.an
1a120 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 65 6c d.area.(Level.2).router..**level
1a140 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 -1-2**.-.Level-1-2.adjacencies.a
1a160 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 63 74 re.formed.**level-2-only**.-.Act
1a180 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f 6e 6c .as.an.area.(Level.2).router.onl
1a1a0 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 6f 6e y..**level-2-only**.-.Level-2.on
1a1c0 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f 63 61 ly.adjacencies.are.formed.**loca
1a1e0 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 l.side.-.commands**.**local**:.A
1a200 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 ll.authentication.queries.are.ha
1a220 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 ndled.locally..**log-fail**.In.t
1a240 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
1a260 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
1a280 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
1a2a0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
1a2c0 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
1a2e0 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
1a300 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
1a320 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
1a340 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
1a360 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
1a380 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
1a3a0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 h.process..**narrow**.-.Use.old.
1a3c0 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 style.of.TLVs.with.narrow.metric
1a3e0 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 ..**net-admin**:.Network.operati
1a400 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e ons.(interface,.firewall,.routin
1a420 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 g.tables).**net-bind-service**:.
1a440 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 Bind.a.socket.to.privileged.port
1a460 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 s.(port.numbers.less.than.1024).
1a480 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 **net-raw**:.Permission.to.creat
1a4a0 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f e.raw.network.sockets.**no**:.Do
1a4c0 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 .not.restart.containers.on.exit.
1a4e0 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 **off**.In.this.mode,.no.DNSSEC.
1a500 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 processing.takes.place..The.recu
1a520 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 rsor.will.not.set.the.DNSSEC.OK.
1a540 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 (DO).bit.in.the.outgoing.queries
1a560 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 .and.will.ignore.the.DO.and.AD.b
1a580 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 its.in.queries..**on-failure**:.
1a5a0 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 Restart.containers.when.they.exi
1a5c0 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 t.with.a.non-zero.exit.code,.ret
1a5e0 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f rying.indefinitely.(default).**o
1a600 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 utbound-interface**.-.applicable
1a620 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 .only.to.:ref:`source-nat`..It.c
1a640 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1a660 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 .used.for.the.outside.traffic.th
1a680 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 at.this.translation.rule.applies
1a6a0 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 .to..**prefer**.-.ask.client.for
1a6c0 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 .mppe,.if.it.rejects.don't.fail.
1a6e0 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 **process**.When.dnssec.is.set.t
1a700 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 o.process.the.behavior.is.simila
1a720 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 r.to.process-no-validate..Howeve
1a740 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 r,.the.recursor.will.try.to.vali
1a760 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 date.the.data.if.at.least.one.of
1a780 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 .the.DO.or.AD.bits.is.set.in.the
1a7a0 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 .query;.in.that.case,.it.will.se
1a7c0 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 t.the.AD-bit.in.the.response.whe
1a7e0 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 n.the.data.is.validated.successf
1a800 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 ully,.or.send.SERVFAIL.when.the.
1a820 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f validation.comes.up.bogus..**pro
1a840 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 cess-no-validate**.In.this.mode.
1a860 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 the.recursor.acts.as.a."security
1a880 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 .aware,.non-validating".nameserv
1a8a0 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 er,.meaning.it.will.set.the.DO-b
1a8c0 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 it.on.outgoing.queries.and.will.
1a8e0 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e provide.DNSSEC.related.RRsets.(N
1a900 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 SEC,.RRSIG).to.clients.that.ask.
1a920 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 for.them.(by.means.of.a.DO-bit.i
1a940 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 n.the.query),.except.for.zones.p
1a960 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 rovided.through.the.auth-zones.s
1a980 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 etting..It.will.not.do.any.valid
1a9a0 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 ation.in.this.mode,.not.even.whe
1a9c0 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f n.requested.by.the.client..**pro
1a9e0 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 tocol**.-.specify.which.types.of
1aa00 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 .protocols.this.translation.rule
1aa20 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 .applies.to..Only.packets.matchi
1aa40 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 ng.the.specified.protocol.are.NA
1aa60 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 Ted..By.default.this.applies.to.
1aa80 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c `all`.protocols..**radius**:.All
1aaa0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 .authentication.queries.are.hand
1aac0 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 led.by.a.configured.RADIUS.serve
1aae0 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a r..**remote.side.-.commands**.**
1ab00 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 replace:**.Relay.information.alr
1ab20 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 eady.present.in.a.packet.is.stri
1ab40 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 pped.and.replaced.with.the.route
1ab60 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a r's.own.relay.information.set..*
1ab80 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 *require**.-.ask.client.for.mppe
1aba0 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 ,.if.it.rejects.drop.connection.
1abc0 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 **right**.**setpcap**:.Capabilit
1abe0 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 y.sets.(from.bounded.or.inherite
1ac00 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 d.set).**source**.-.specifies.wh
1ac20 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ich.packets.the.NAT.translation.
1ac40 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 rule.applies.to.based.on.the.pac
1ac60 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f kets.source.IP.address.and/or.so
1ac80 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 urce.port..Only.matching.packets
1aca0 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 .are.considered.for.NAT..**sys-a
1acc0 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 dmin**:.Administation.operations
1ace0 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 .(quotactl,.mount,.sethostname,.
1ad00 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d setdomainame).**sys-time**:.Perm
1ad20 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 ission.to.set.system.clock.**tra
1ad40 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 nsition**.-.Send.and.accept.both
1ad60 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f .styles.of.TLVs.during.transitio
1ad80 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 n..**upstream:**.The.upstream.ne
1ada0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 twork.interface.is.the.outgoing.
1adc0 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 interface.which.is.responsible.f
1ade0 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 or.communicating.to.available.mu
1ae00 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 lticast.data.sources..There.can.
1ae20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 only.be.one.upstream.interface..
1ae40 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 **validate**.The.highest.mode.of
1ae60 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 .DNSSEC.processing..In.this.mode
1ae80 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 ,.all.queries.will.be.validated.
1aea0 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 and.will.be.answered.with.a.SERV
1aec0 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 FAIL.in.case.of.bogus.data,.rega
1aee0 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 rdless.of.the.client's.request..
1af00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 **wide**.-.Use.new.style.of.TLVs
1af20 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 62 67 70 64 2a 20 73 .to.carry.wider.metric..*bgpd*.s
1af40 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 upports.Multiprotocol.Extension.
1af60 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 for.BGP..So.if.a.remote.peer.sup
1af80 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 ports.the.protocol,.*bgpd*.can.e
1afa0 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f xchange.IPv6.and/or.multicast.ro
1afc0 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 uting.information..0.0.if.not.de
1afe0 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 fined,.which.means.no.refreshing
1b000 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 ..0.if.not.defined..000000.00101
1b020 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 0.001100.001110.010010.010100.01
1b040 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 0110.011010.011100.011110.0:.Dis
1b060 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 able.DAD.1.1.if.not.defined..1-t
1b080 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c o-1.NAT.1..Create.an.event.handl
1b0a0 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f er.10.10.-.10.MBit/s.10.0.0.0.to
1b0c0 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f .10.255.255.255.(CIDR:.10.0.0.0/
1b0e0 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 8).100.-.100.MBit/s.1000.-.1.GBi
1b100 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 t/s.10000.-.10.GBit/s.100000.-.1
1b120 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 00.GBit/s.100010.100100.100110.1
1b140 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 01110.11.119.12.121,.249.13.14.1
1b160 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 5.16.17.172.16.0.0.to.172.31.255
1b180 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 .255.(CIDR:.172.16.0.0/12).18.19
1b1a0 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 .192.168.0.0.to.192.168.255.255.
1b1c0 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 (CIDR:.192.168.0.0/16).1:.Enable
1b1e0 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f .DAD.(default).2.2..Add.regex.to
1b200 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 .the.script.20.21.22.23.2500.-.2
1b220 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 .5.GBit/s.25000.-.25.GBit/s.252.
1b240 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 26.28.2:.Enable.DAD,.and.disable
1b260 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 .IPv6.operation.if.MAC-based.dup
1b280 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 licate.link-local.address.has.be
1b2a0 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 en.found..2FA.OTP.support.3.3..A
1b2c0 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 dd.a.full.path.to.the.script.30.
1b2e0 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 34.36.38.4.4..Add.optional.param
1b300 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 eters.40.MHz.channels.may.switch
1b320 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 .their.primary.and.secondary.cha
1b340 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 nnels.if.needed.or.creation.of.4
1b360 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 0.MHz.channel.maybe.rejected.bas
1b380 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 ed.on.overlapping.BSSes..These.c
1b3a0 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 hanges.are.done.automatically.wh
1b3c0 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 en.hostapd.is.setting.up.the.40.
1b3e0 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 MHz.channel..40000.-.40.GBit/s.4
1b400 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 30 30 30 2.44.46.5.5.if.not.defined..5000
1b420 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 .-.5.GBit/s.50000.-.50.GBit/s.54
1b440 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 .6.66.66%.of.traffic.is.routed.t
1b460 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 o.eth0,.eth1.gets.33%.of.traffic
1b480 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e ..67.69.6in4.(SIT).6in4.uses.tun
1b4a0 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 neling.to.encapsulate.IPv6.traff
1b4c0 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e ic.over.IPv4.links.as.defined.in
1b4e0 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 .:rfc:`4213`..The.6in4.traffic.i
1b500 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 s.sent.over.IPv4.inside.IPv4.pac
1b520 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 kets.whose.IP.headers.have.the.I
1b540 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 P.protocol.number.set.to.41..Thi
1b560 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c s.protocol.number.is.specificall
1b580 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 y.designated.for.IPv6.encapsulat
1b5a0 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 ion,.the.IPv4.packet.header.is.i
1b5c0 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 mmediately.followed.by.the.IPv6.
1b5e0 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 packet.being.carried..The.encaps
1b600 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 ulation.overhead.is.the.size.of.
1b620 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 the.IPv4.header.of.20.bytes,.the
1b640 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 refore.with.an.MTU.of.1500.bytes
1b660 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e ,.IPv6.packets.of.1480.bytes.can
1b680 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 .be.sent.without.fragmentation..
1b6a0 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 This.tunneling.technique.is.freq
1b6c0 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 uently.used.by.IPv6.tunnel.broke
1b6e0 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 rs.like.`Hurricane.Electric`_..7
1b700 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 .70.8.802.1q.VLAN.interfaces.are
1b720 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 .represented.as.virtual.sub-inte
1b740 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f rfaces.in.VyOS..The.term.used.fo
1b760 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 r.this.is.``vif``..9.:abbr:`AFI.
1b780 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 (Address.family.authority.identi
1b7a0 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 fier)`.-.``49``.The.AFI.value.49
1b7c0 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 .is.what.IS-IS.uses.for.private.
1b7e0 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 addressing..:abbr:`ARP.(Address.
1b800 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 Resolution.Protocol)`.is.a.commu
1b820 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f nication.protocol.used.for.disco
1b840 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 vering.the.link.layer.address,.s
1b860 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 uch.as.a.MAC.address,.associated
1b880 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 .with.a.given.internet.layer.add
1b8a0 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e ress,.typically.an.IPv4.address.
1b8c0 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 .This.mapping.is.a.critical.func
1b8e0 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 tion.in.the.Internet.protocol.su
1b900 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 ite..ARP.was.defined.in.1982.by.
1b920 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 :rfc:`826`.which.is.Internet.Sta
1b940 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 ndard.STD.37..:abbr:`BFD.(Bidire
1b960 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 ctional.Forwarding.Detection)`.i
1b980 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 s.described.and.extended.by.the.
1b9a0 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 following.RFCs:.:rfc:`5880`,.:rf
1b9c0 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a c:`5881`.and.:rfc:`5883`..:abbr:
1b9e0 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 `BGP.(Border.Gateway.Protocol)`.
1ba00 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 is.one.of.the.Exterior.Gateway.P
1ba20 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 rotocols.and.the.de.facto.standa
1ba40 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e rd.interdomain.routing.protocol.
1ba60 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 .The.latest.BGP.version.is.4..BG
1ba80 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 P-4.is.described.in.:rfc:`1771`.
1baa0 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 and.updated.by.:rfc:`4271`..:rfc
1bac0 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f :`2858`.adds.multiprotocol.suppo
1bae0 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f rt.to.BGP..:abbr:`CKN.(MACsec.co
1bb00 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 nnectivity.association.name)`.ke
1bb20 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 y.:abbr:`DMVPN.(Dynamic.Multipoi
1bb40 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 nt.Virtual.Private.Network)`.is.
1bb60 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.dynamic.:abbr:`VPN.(Virtual.Pr
1bb80 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 ivate.Network)`.technology.origi
1bba0 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 nally.developed.by.Cisco..While.
1bbc0 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 their.implementation.was.somewha
1bbe0 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 t.proprietary,.the.underlying.te
1bc00 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 chnologies.are.actually.standard
1bc20 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 s.based..The.three.technologies.
1bc40 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 are:.:abbr:`DNAT.(Destination.Ne
1bc60 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e twork.Address.Translation)`.chan
1bc80 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 ges.the.destination.address.of.p
1bca0 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 ackets.passing.through.the.route
1bcc0 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 r,.while.:ref:`source-nat`.chang
1bce0 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 es.the.source.address.of.packets
1bd00 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e ..DNAT.is.typically.used.when.an
1bd20 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f .external.(public).host.needs.to
1bd40 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 .initiate.a.session.with.an.inte
1bd60 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 rnal.(private).host..A.customer.
1bd80 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 needs.to.access.a.private.servic
1bda0 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 e.behind.the.routers.public.IP..
1bdc0 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 A.connection.is.established.with
1bde0 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f .the.routers.public.IP.address.o
1be00 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c n.a.well.known.port.and.thus.all
1be20 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 .traffic.for.this.port.is.rewrit
1be40 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 ten.to.address.the.internal.(pri
1be60 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 vate).host..:abbr:`EAP.(Extensib
1be80 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 le.Authentication.Protocol)`.ove
1bea0 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 r.LAN.(EAPoL).is.a.network.port.
1bec0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 authentication.protocol.used.in.
1bee0 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 IEEE.802.1X.(Port.Based.Network.
1bf00 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 Access.Control).developed.to.giv
1bf20 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 e.a.generic.network.sign-on.to.a
1bf40 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 ccess.network.resources..:abbr:`
1bf60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 EUI-64.(64-Bit.Extended.Unique.I
1bf80 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 dentifier)`.as.specified.in.:rfc
1bfa0 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 :`4291`.allows.a.host.to.assign.
1bfc0 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 iteslf.a.unique.64-Bit.IPv6.addr
1bfe0 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 ess..:abbr:`GENEVE.(Generic.Netw
1c000 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e ork.Virtualization.Encapsulation
1c020 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 )`.supports.all.of.the.capabilit
1c040 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 ies.of.:abbr:`VXLAN.(Virtual.Ext
1c060 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 ensible.LAN)`,.:abbr:`NVGRE.(Net
1c080 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 work.Virtualization.using.Generi
1c0a0 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a c.Routing.Encapsulation)`,.and.:
1c0c0 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 abbr:`STT.(Stateless.Transport.T
1c0e0 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f unneling)`.and.was.designed.to.o
1c100 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 vercome.their.perceived.limitati
1c120 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 ons..Many.believe.GENEVE.could.e
1c140 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 ventually.replace.these.earlier.
1c160 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 formats.entirely..:abbr:`GRE.(Ge
1c180 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 neric.Routing.Encapsulation)`,.G
1c1a0 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 RE/IPsec.(or.IPIP/IPsec,.SIT/IPs
1c1c0 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 ec,.or.any.other.stateless.tunne
1c1e0 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 l.protocol.over.IPsec).is.the.us
1c200 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 ual.way.to.protect.the.traffic.i
1c220 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 nside.a.tunnel..:abbr:`GRO.(Gene
1c240 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d ric.receive.offload)`.is.the.com
1c260 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d plement.to.GSO..Ideally.any.fram
1c280 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 e.assembled.by.GRO.should.be.seg
1c2a0 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 mented.to.create.an.identical.se
1c2c0 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 quence.of.frames.using.GSO,.and.
1c2e0 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 any.sequence.of.frames.segmented
1c300 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 .by.GSO.should.be.able.to.be.rea
1c320 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 ssembled.back.to.the.original.by
1c340 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 .GRO..The.only.exception.to.this
1c360 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 .is.IPv4.ID.in.the.case.that.the
1c380 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 .DF.bit.is.set.for.a.given.IP.he
1c3a0 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 ader..If.the.value.of.the.IPv4.I
1c3c0 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 D.is.not.sequentially.incrementi
1c3e0 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 ng.it.will.be.altered.so.that.it
1c400 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 .is.when.a.frame.assembled.via.G
1c420 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 RO.is.segmented.via.GSO..:abbr:`
1c440 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 GSO.(Generic.Segmentation.Offloa
1c460 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 d)`.is.a.pure.software.offload.t
1c480 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 hat.is.meant.to.deal.with.cases.
1c4a0 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 where.device.drivers.cannot.perf
1c4c0 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 orm.the.offloads.described.above
1c4e0 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 ..What.occurs.in.GSO.is.that.a.g
1c500 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 iven.skbuff.will.have.its.data.b
1c520 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 roken.out.over.multiple.skbuffs.
1c540 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 that.have.been.resized.to.match.
1c560 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 the.MSS.provided.via.skb_shinfo(
1c580 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e )->gso_size..:abbr:`IGMP.(Intern
1c5a0 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 et.Group.Management.Protocol)`.p
1c5c0 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e roxy.sends.IGMP.host.messages.on
1c5e0 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 .behalf.of.a.connected.client..T
1c600 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 he.configuration.must.define.one
1c620 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 ,.and.only.one.upstream.interfac
1c640 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e e,.and.one.or.more.downstream.in
1c660 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 terfaces..:abbr:`IPSec.(IP.Secur
1c680 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 ity)`.-.too.many.RFCs.to.list,.b
1c6a0 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a ut.start.with.:rfc:`4301`.:abbr:
1c6c0 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 `IS-IS.(Intermediate.System.to.I
1c6e0 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 ntermediate.System)`.is.a.link-s
1c700 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 tate.interior.gateway.protocol.(
1c720 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 IGP).which.is.described.in.ISO10
1c740 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 589,.:rfc:`1195`,.:rfc:`5308`..I
1c760 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d S-IS.runs.the.Dijkstra.shortest-
1c780 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 path.first.(SPF).algorithm.to.cr
1c7a0 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 eate.a.database.of.the.network..
1c7c0 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 .s.topology,.and.from.that.datab
1c7e0 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 ase.to.determine.the.best.(that.
1c800 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 is,.lowest.cost).path.to.a.desti
1c820 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 nation..The.intermediate.systems
1c840 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 .(the.name.for.routers).exchange
1c860 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 .topology.information.with.their
1c880 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 .directly.conencted.neighbors..I
1c8a0 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c S-IS.runs.directly.on.the.data.l
1c8c0 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 ink.layer.(Layer.2)..IS-IS.addre
1c8e0 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 sses.are.called.:abbr:`NETs.(Net
1c900 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 work.Entity.Titles)`.and.can.be.
1c920 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 8.to.20.bytes.long,.but.are.gene
1c940 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 rally.10.bytes.long..The.tree.da
1c960 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 tabase.that.is.created.with.IS-I
1c980 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 S.is.similar.to.the.one.that.is.
1c9a0 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 created.with.OSPF.in.that.the.pa
1c9c0 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f ths.chosen.should.be.similar..Co
1c9e0 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 mparisons.to.OSPF.are.inevitable
1ca00 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 .and.often.are.reasonable.ones.t
1ca20 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e o.make.in.regards.to.the.way.a.n
1ca40 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 etwork.will.respond.with.either.
1ca60 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 IGP..:abbr:`L3VPN.VRFs.(.Layer.3
1ca80 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 .Virtual.Private.Networks.)`.bgp
1caa0 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 d.supports.for.IPv4.RFC.4364.and
1cac0 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e .IPv6.RFC.4659..L3VPN.routes,.an
1cae0 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 d.their.associated.VRF.MPLS.labe
1cb00 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 ls,.can.be.distributed.to.VPN.SA
1cb20 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 FI.neighbors.in.the.default,.i.e
1cb40 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 .,.non.VRF,.BGP.instance..VRF.MP
1cb60 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 LS.labels.are.reached.using.core
1cb80 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 .MPLS.labels.which.are.distribut
1cba0 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 ed.using.LDP.or.BGP.labeled.unic
1cbc0 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 ast..bgpd.also.supports.inter-VR
1cbe0 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 F.route.leaking..:abbr:`LDP.(Lab
1cc00 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 el.Distribution.Protocol)`.is.a.
1cc20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f TCP.based.MPLS.signaling.protoco
1cc40 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 l.that.distributes.labels.creati
1cc60 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 ng.MPLS.label.switched.paths.in.
1cc80 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 a.dynamic.manner..LDP.is.not.a.r
1cca0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e outing.protocol,.as.it.relies.on
1ccc0 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 .other.routing.protocols.for.for
1cce0 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f warding.decisions..LDP.cannot.bo
1cd00 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 otstrap.itself,.and.therefore.re
1cd20 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 lies.on.said.routing.protocols.f
1cd40 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 or.communication.with.other.rout
1cd60 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c ers.that.use.LDP..:abbr:`LLDP.(L
1cd80 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 ink.Layer.Discovery.Protocol)`.i
1cda0 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 s.a.vendor-neutral.link.layer.pr
1cdc0 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 otocol.in.the.Internet.Protocol.
1cde0 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f Suite.used.by.network.devices.fo
1ce00 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 r.advertising.their.identity,.ca
1ce20 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 pabilities,.and.neighbors.on.an.
1ce40 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 IEEE.802.local.area.network,.pri
1ce60 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f ncipally.wired.Ethernet..The.pro
1ce80 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 tocol.is.formally.referred.to.by
1cea0 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 .the.IEEE.as.Station.and.Media.A
1cec0 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f ccess.Control.Connectivity.Disco
1cee0 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 very.specified.in.IEEE.802.1AB.a
1cf00 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 nd.IEEE.802.3-2012.section.6.cla
1cf20 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 use.79..:abbr:`MKA.(MACsec.Key.A
1cf40 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 greement.protocol)`.is.used.to.s
1cf60 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 ynchronize.keys.between.individu
1cf80 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f al.peers..:abbr:`MPLS.(Multi-Pro
1cfa0 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 tocol.Label.Switching)`.is.a.pac
1cfc0 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 ket.forwarding.paradigm.which.di
1cfe0 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 ffers.from.regular.IP.forwarding
1d000 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 ..Instead.of.IP.addresses.being.
1d020 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e used.to.make.the.decision.on.fin
1d040 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 ding.the.exit.interface,.a.route
1d060 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 r.will.instead.use.an.exact.matc
1d080 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c h.on.a.32.bit/4.byte.header.call
1d0a0 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 ed.the.MPLS.label..This.label.is
1d0c0 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 .inserted.between.the.ethernet.(
1d0e0 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 layer.2).header.and.the.IP.(laye
1d100 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 r.3).header..One.can.statically.
1d120 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f or.dynamically.assign.label.allo
1d140 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 cations,.but.we.will.focus.on.dy
1d160 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 namic.allocation.of.labels.using
1d180 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e .some.sort.of.label.distribution
1d1a0 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d .protocol.(such.as.the.aptly.nam
1d1c0 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f ed.Label.Distribution.Protocol./
1d1e0 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f .LDP,.Resource.Reservation.Proto
1d200 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 col./.RSVP,.or.Segment.Routing.t
1d220 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f hrough.OSPF/ISIS)..These.protoco
1d240 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 ls.allow.for.the.creation.of.a.u
1d260 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 nidirectional/unicast.path.calle
1d280 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 d.a.labeled.switched.path.(initi
1d2a0 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 alized.as.LSP).throughout.the.ne
1d2c0 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 twork.that.operates.very.much.li
1d2e0 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e ke.a.tunnel.through.the.network.
1d300 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 .An.easy.way.of.thinking.about.h
1d320 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 ow.an.MPLS.LSP.actually.forwards
1d340 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 .traffic.throughout.a.network.is
1d360 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 .to.think.of.a.GRE.tunnel..They.
1d380 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 are.not.the.same.in.how.they.ope
1d3a0 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 rate,.but.they.are.the.same.in.h
1d3c0 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b ow.they.handle.the.tunneled.pack
1d3e0 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 et..It.would.be.good.to.think.of
1d400 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 .MPLS.as.a.tunneling.technology.
1d420 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 that.can.be.used.to.transport.ma
1d440 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 ny.different.types.of.packets,.t
1d460 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 o.aid.in.traffic.engineering.by.
1d480 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 allowing.one.to.specify.paths.th
1d4a0 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 roughout.the.network.(using.RSVP
1d4c0 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 .or.SR),.and.to.generally.allow.
1d4e0 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 for.easier.intra/inter.network.t
1d500 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a ransport.of.data.packets..:abbr:
1d520 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f `NAT.(Network.Address.Translatio
1d540 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 n)`.is.a.common.method.of.remapp
1d560 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e ing.one.IP.address.space.into.an
1d580 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 other.by.modifying.network.addre
1d5a0 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 ss.information.in.the.IP.header.
1d5c0 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 of.packets.while.they.are.in.tra
1d5e0 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 nsit.across.a.traffic.routing.de
1d600 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c vice..The.technique.was.original
1d620 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 ly.used.as.a.shortcut.to.avoid.t
1d640 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 he.need.to.readdress.every.host.
1d660 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 when.a.network.was.moved..It.has
1d680 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 .become.a.popular.and.essential.
1d6a0 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 tool.in.conserving.global.addres
1d6c0 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 s.space.in.the.face.of.IPv4.addr
1d6e0 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 ess.exhaustion..One.Internet-rou
1d700 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 table.IP.address.of.a.NAT.gatewa
1d720 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 y.can.be.used.for.an.entire.priv
1d740 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b ate.network..:abbr:`NAT.(Network
1d760 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 .Address.Translation)`.is.config
1d780 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 ured.entirely.on.a.series.of.so.
1d7a0 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 called.`rules`..Rules.are.number
1d7c0 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 ed.and.evaluated.by.the.underlyi
1d7e0 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 ng.OS.in.numerical.order!.The.ru
1d800 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 le.numbers.can.be.changes.by.uti
1d820 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 lizing.the.:cfgcmd:`rename`.and.
1d840 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 :cfgcmd:`copy`.commands..:abbr:`
1d860 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 NET.(Network.Entity.Title)`.sele
1d880 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 ctor:.``00``.Must.always.be.00..
1d8a0 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 This.setting.indicates."this.sys
1d8c0 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e tem".or."local.system.".:abbr:`N
1d8e0 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f HRP.(Next.Hop.Resolution.Protoco
1d900 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 l)`.:rfc:`2332`.:abbr:`NPTv6.(IP
1d920 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
1d940 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f ation)`.is.an.address.translatio
1d960 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f n.technology.based.on.IPv6.netwo
1d980 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 rks,.used.to.convert.an.IPv6.add
1d9a0 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 ress.prefix.in.an.IPv6.message.i
1d9c0 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e nto.another.IPv6.address.prefix.
1d9e0 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f .We.call.this.address.translatio
1da00 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 n.method.NAT66..Devices.that.sup
1da20 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c port.the.NAT66.function.are.call
1da40 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 ed.NAT66.devices,.which.can.prov
1da60 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e ide.NAT66.source.and.destination
1da80 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 .address.translation.functions..
1daa0 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f :abbr:`NTP.(Network.Time.Protoco
1dac0 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 l`).is.a.networking.protocol.for
1dae0 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 .clock.synchronization.between.c
1db00 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 omputer.systems.over.packet-swit
1db20 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 ched,.variable-latency.data.netw
1db40 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 orks..In.operation.since.before.
1db60 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 1985,.NTP.is.one.of.the.oldest.I
1db80 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 nternet.protocols.in.current.use
1dba0 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 ..:abbr:`OSPF.(Open.Shortest.Pat
1dbc0 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 h.First)`.is.a.routing.protocol.
1dbe0 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f for.Internet.Protocol.(IP).netwo
1dc00 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e rks..It.uses.a.link.state.routin
1dc20 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f g.(LSR).algorithm.and.falls.into
1dc40 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 .the.group.of.interior.gateway.p
1dc60 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 rotocols.(IGPs),.operating.withi
1dc80 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 n.a.single.autonomous.system.(AS
1dca0 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e )..It.is.defined.as.OSPF.Version
1dcc0 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 .2.in.:rfc:`2328`.(1998).for.IPv
1dce0 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 4..Updates.for.IPv6.are.specifie
1dd00 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 d.as.OSPF.Version.3.in.:rfc:`534
1dd20 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 0`.(2008)..OSPF.supports.the.:ab
1dd40 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e br:`CIDR.(Classless.Inter-Domain
1dd60 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 .Routing)`.addressing.model..:ab
1dd80 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 br:`PPPoE.(Point-to-Point.Protoc
1dda0 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 ol.over.Ethernet)`.is.a.network.
1ddc0 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 protocol.for.encapsulating.PPP.f
1dde0 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 rames.inside.Ethernet.frames..It
1de00 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 .appeared.in.1999,.in.the.contex
1de20 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 t.of.the.boom.of.DSL.as.the.solu
1de40 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 tion.for.tunneling.packets.over.
1de60 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a the.DSL.connection.to.the.:abbr:
1de80 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 `ISPs.(Internet.Service.Provider
1dea0 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 s)`.IP.network,.and.from.there.t
1dec0 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 o.the.rest.of.the.Internet..A.20
1dee0 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 05.networking.book.noted.that."M
1df00 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 ost.DSL.providers.use.PPPoE,.whi
1df20 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 ch.provides.authentication,.encr
1df40 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 yption,.and.compression.".Typica
1df60 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 l.use.of.PPPoE.involves.leveragi
1df80 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e ng.the.PPP.facilities.for.authen
1dfa0 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d ticating.the.user.with.a.usernam
1dfc0 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 e.and.password,.predominately.vi
1dfe0 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 a.the.PAP.protocol.and.less.ofte
1e000 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 n.via.CHAP..:abbr:`RAs.(Router.a
1e020 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e dvertisements)`.are.described.in
1e040 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 .:rfc:`4861#section-4.6.2`..They
1e060 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 .are.part.of.what.is.known.as.:a
1e080 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
1e0a0 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 toconfiguration)`..:abbr:`RIP.(R
1e0c0 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 outing.Information.Protocol)`.is
1e0e0 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 .a.widely.deployed.interior.gate
1e100 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 way.protocol..RIP.was.developed.
1e120 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 in.the.1970s.at.Xerox.Labs.as.pa
1e140 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 rt.of.the.XNS.routing.protocol..
1e160 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f RIP.is.a.distance-vector.protoco
1e180 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f l.and.is.based.on.the.Bellman-Fo
1e1a0 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 rd.algorithms..As.a.distance-vec
1e1c0 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 tor.protocol,.RIP.router.send.up
1e1e0 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 dates.to.its.neighbors.periodica
1e200 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e lly,.thus.allowing.the.convergen
1e220 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 ce.to.a.known.topology..In.each.
1e240 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 update,.the.distance.to.any.give
1e260 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 n.network.will.be.broadcast.to.i
1e280 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 ts.neighboring.router..:abbr:`RP
1e2a0 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 KI.(Resource.Public.Key.Infrastr
1e2c0 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 ucture)`.is.a.framework.:abbr:`P
1e2e0 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 KI.(Public.Key.Infrastructure)`.
1e300 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 designed.to.secure.the.Internet.
1e320 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 routing.infrastructure..It.assoc
1e340 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 iates.BGP.route.announcements.wi
1e360 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 th.the.correct.originating.:abbr
1e380 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 :`ASN.(Autonomus.System.Number)`
1e3a0 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 .which.BGP.routers.can.then.use.
1e3c0 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 to.check.each.route.against.the.
1e3e0 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 corresponding.:abbr:`ROA.(Route.
1e400 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 Origin.Authorisation)`.for.valid
1e420 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 ity..RPKI.is.described.in.:rfc:`
1e440 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 6480`..:abbr:`RPS.(Receive.Packe
1e460 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 t.Steering)`.is.logically.a.soft
1e480 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 ware.implementation.of.:abbr:`RS
1e4a0 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 S.(Receive.Side.Scaling)`..Being
1e4c0 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 .in.software,.it.is.necessarily.
1e4e0 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 called.later.in.the.datapath..Wh
1e500 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 ereas.RSS.selects.the.queue.and.
1e520 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 hence.CPU.that.will.run.the.hard
1e540 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 ware.interrupt.handler,.RPS.sele
1e560 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 cts.the.CPU.to.perform.protocol.
1e580 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 processing.above.the.interrupt.h
1e5a0 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 andler..This.is.accomplished.by.
1e5c0 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 placing.the.packet.on.the.desire
1e5e0 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 d.CPU's.backlog.queue.and.waking
1e600 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 .up.the.CPU.for.processing..RPS.
1e620 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 has.some.advantages.over.RSS:.:a
1e640 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
1e660 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 toconfiguration)`.:rfc:`4862`..I
1e680 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 Pv6.hosts.can.configure.themselv
1e6a0 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 es.automatically.when.connected.
1e6c0 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 to.an.IPv6.network.using.the.Nei
1e6e0 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 ghbor.Discovery.Protocol.via.:ab
1e700 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 br:`ICMPv6.(Internet.Control.Mes
1e720 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 sage.Protocol.version.6)`.router
1e740 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 .discovery.messages..When.first.
1e760 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 connected.to.a.network,.a.host.s
1e780 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 ends.a.link-local.router.solicit
1e7a0 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 ation.multicast.request.for.its.
1e7c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 configuration.parameters;.router
1e7e0 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 s.respond.to.such.a.request.with
1e800 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 .a.router.advertisement.packet.t
1e820 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 hat.contains.Internet.Layer.conf
1e840 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 iguration.parameters..:abbr:`SNA
1e860 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c T.(Source.Network.Address.Transl
1e880 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 ation)`.is.the.most.common.form.
1e8a0 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 of.:abbr:`NAT.(Network.Address.T
1e8c0 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 ranslation)`.and.is.typically.re
1e8e0 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d ferred.to.simply.as.NAT..To.be.m
1e900 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 ore.correct,.what.most.people.re
1e920 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 fer.to.as.:abbr:`NAT.(Network.Ad
1e940 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 dress.Translation)`.is.actually.
1e960 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 the.process.of.:abbr:`PAT.(Port.
1e980 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 Address.Translation)`,.or.NAT.ov
1e9a0 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 erload..SNAT.is.typically.used.b
1e9c0 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 y.internal.users/private.hosts.t
1e9e0 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 o.access.the.Internet.-.the.sour
1ea00 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 ce.address.is.translated.and.thu
1ea20 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d s.kept.private..:abbr:`SNMP.(Sim
1ea40 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ple.Network.Management.Protocol)
1ea60 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 `.is.an.Internet.Standard.protoc
1ea80 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 ol.for.collecting.and.organizing
1eaa0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 .information.about.managed.devic
1eac0 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 es.on.IP.networks.and.for.modify
1eae0 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 ing.that.information.to.change.d
1eb00 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 evice.behavior..Devices.that.typ
1eb20 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c ically.support.SNMP.include.cabl
1eb40 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 e.modems,.routers,.switches,.ser
1eb60 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e vers,.workstations,.printers,.an
1eb80 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 d.more..:abbr:`SNPTv6.(Source.IP
1eba0 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
1ebc0 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 ation)`.The.conversion.function.
1ebe0 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.mainly.used.in.the.following.
1ec00 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 scenarios:.:abbr:`SSH.(Secure.Sh
1ec20 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b ell)`.is.a.cryptographic.network
1ec40 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 .protocol.for.operating.network.
1ec60 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 services.securely.over.an.unsecu
1ec80 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f red.network..The.standard.TCP.po
1eca0 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e rt.for.SSH.is.22..The.best.known
1ecc0 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f .example.application.is.for.remo
1ece0 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 te.login.to.computer.systems.by.
1ed00 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 users..:abbr:`SSTP.(Secure.Socke
1ed20 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d t.Tunneling.Protocol)`.is.a.form
1ed40 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 .of.:abbr:`VPN.(Virtual.Private.
1ed60 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 Network)`.tunnel.that.provides.a
1ed80 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 .mechanism.to.transport.PPP.traf
1eda0 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 fic.through.an.SSL/TLS.channel..
1edc0 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c SSL/TLS.provides.transport-level
1ede0 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 .security.with.key.negotiation,.
1ee00 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 encryption.and.traffic.integrity
1ee20 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 .checking..The.use.of.SSL/TLS.ov
1ee40 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 er.TCP.port.443.allows.SSTP.to.p
1ee60 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 ass.through.virtually.all.firewa
1ee80 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 lls.and.proxy.servers.except.for
1eea0 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 .authenticated.web.proxies..:abb
1eec0 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 r:`SSTP.(Secure.Socket.Tunneling
1eee0 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 .Protocol)`.is.a.form.of.:abbr:`
1ef00 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 VTP.(Virtual.Private.Network)`.t
1ef20 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 unnel.that.provides.a.mechanism.
1ef40 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 to.transport.PPP.traffic.through
1ef60 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f .an.SSL/TLS.channel..SSL/TLS.pro
1ef80 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 vides.transport-level.security.w
1efa0 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 ith.key.negotiation,.encryption.
1efc0 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 and.traffic.integrity.checking..
1efe0 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 The.use.of.SSL/TLS.over.TCP.port
1f000 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 .443.(by.default,.port.can.be.ch
1f020 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 anged).allows.SSTP.to.pass.throu
1f040 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 gh.virtually.all.firewalls.and.p
1f060 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 roxy.servers.except.for.authenti
1f080 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 cated.web.proxies..:abbr:`STP.(S
1f0a0 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 panning.Tree.Protocol)`.is.a.net
1f0c0 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 work.protocol.that.builds.a.loop
1f0e0 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 -free.logical.topology.for.Ether
1f100 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e net.networks..The.basic.function
1f120 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f .of.STP.is.to.prevent.bridge.loo
1f140 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 ps.and.the.broadcast.radiation.t
1f160 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 hat.results.from.them..Spanning.
1f180 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 tree.also.allows.a.network.desig
1f1a0 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 n.to.include.backup.links.provid
1f1c0 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 ing.fault.tolerance.if.an.active
1f1e0 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 .link.fails..:abbr:`TFTP.(Trivia
1f200 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 l.File.Transfer.Protocol)`.is.a.
1f220 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 simple,.lockstep.file.transfer.p
1f240 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f rotocol.which.allows.a.client.to
1f260 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f .get.a.file.from.or.put.a.file.o
1f280 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 nto.a.remote.host..One.of.its.pr
1f2a0 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 imary.uses.is.in.the.early.stage
1f2c0 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 s.of.nodes.booting.from.a.local.
1f2e0 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 area.network..TFTP.has.been.used
1f300 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 .for.this.application.because.it
1f320 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 .is.very.simple.to.implement..:a
1f340 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 bbr:`VNI.(Virtual.Network.Identi
1f360 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e fier)`.is.an.identifier.for.a.un
1f380 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 ique.element.of.a.virtual.networ
1f3a0 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 k...In.many.situations.this.may.
1f3c0 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 represent.an.L2.segment,.however
1f3e0 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 ,.the.control.plane.defines.the.
1f400 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c forwarding.semantics.of.decapsul
1f420 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 ated.packets..The.VNI.MAY.be.use
1f440 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 d.as.part.of.ECMP.forwarding.dec
1f460 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 isions.or.MAY.be.used.as.a.mecha
1f480 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 nism.to.distinguish.between.over
1f4a0 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 lapping.address.spaces.contained
1f4c0 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e .in.the.encapsulated.packet.when
1f4e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 .load.balancing.across.CPUs..:ab
1f500 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 br:`VRF.(Virtual.Routing.and.For
1f520 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 warding)`.devices.combined.with.
1f540 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f ip.rules.provides.the.ability.to
1f560 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 .create.virtual.routing.and.forw
1f580 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 arding.domains.(aka.VRFs,.VRF-li
1f5a0 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 te.to.be.specific).in.the.Linux.
1f5c0 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 network.stack..One.use.case.is.t
1f5e0 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 he.multi-tenancy.problem.where.e
1f600 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 ach.tenant.has.their.own.unique.
1f620 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c routing.tables.and.in.the.very.l
1f640 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 east.need.different.default.gate
1f660 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 ways..:abbr:`VXLAN.(Virtual.Exte
1f680 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 nsible.LAN)`.is.a.network.virtua
1f6a0 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 lization.technology.that.attempt
1f6c0 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f s.to.address.the.scalability.pro
1f6e0 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 blems.associated.with.large.clou
1f700 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 d.computing.deployments..It.uses
1f720 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e .a.VLAN-like.encapsulation.techn
1f740 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 ique.to.encapsulate.OSI.layer.2.
1f760 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 Ethernet.frames.within.layer.4.U
1f780 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 DP.datagrams,.using.4789.as.the.
1f7a0 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f default.IANA-assigned.destinatio
1f7c0 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e n.UDP.port.number..VXLAN.endpoin
1f7e0 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c ts,.which.terminate.VXLAN.tunnel
1f800 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 s.and.may.be.either.virtual.or.p
1f820 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 hysical.switch.ports,.are.known.
1f840 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e as.:abbr:`VTEPs.(VXLAN.tunnel.en
1f860 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 dpoints)`..:abbr:`WAP.(Wireless.
1f880 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 Access-Point)`.provides.network.
1f8a0 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 access.to.connecting.stations.if
1f8c0 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 .the.physical.hardware.supports.
1f8e0 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 acting.as.a.WAP.:abbr:`WLAN.(Wir
1f900 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 eless.LAN)`.interface.provide.80
1f920 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 2.11.(a/b/g/n/ac).wireless.suppo
1f940 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 rt.(commonly.referred.to.as.Wi-F
1f960 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 i).by.means.of.compatible.hardwa
1f980 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 re..If.your.hardware.supports.it
1f9a0 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c ,.VyOS.supports.multiple.logical
1f9c0 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 .wireless.interfaces.per.physica
1f9e0 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 l.device..:abbr:`WPA.(Wi-Fi.Prot
1fa00 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 ected.Access)`.and.WPA2.Enterpri
1fa20 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 se.in.combination.with.802.1x.ba
1fa40 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 sed.authentication.can.be.used.t
1fa60 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 o.authenticate.users.or.computer
1fa80 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 s.in.a.domain..:abbr:`mGRE.(Mult
1faa0 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ipoint.Generic.Routing.Encapsula
1fac0 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d tion)`.:rfc:`1702`.:cfgcmd:`adv-
1fae0 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c router.<A.B.C.D>`.....router.id,
1fb00 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 .which.link.advertisements.need.
1fb20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 to.be.reviewed..:cfgcmd:`self-or
1fb40 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 iginate`.displays.only.self-orig
1fb60 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 inated.LSAs.from.the.local.route
1fb80 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 r..:cfgcmd:`set.service.conntrac
1fba0 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 k-sync.interface.eth0.peer.192.1
1fbc0 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 68.0.250`.:code:`set.service.web
1fbe0 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 proxy.url-filtering.squidguard.a
1fc00 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 uto-update.update-hour.23`.:code
1fc20 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 :`set.service.webproxy.url-filte
1fc40 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 ring.squidguard.block-category.a
1fc60 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 ds`.:code:`set.service.webproxy.
1fc80 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 url-filtering.squidguard.block-c
1fca0 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ategory.malware`.:code:`set.serv
1fcc0 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 ice.webproxy.whitelist.destinati
1fce0 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 on-address.192.0.2.0/24`.:code:`
1fd00 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 set.service.webproxy.whitelist.d
1fd20 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 estination-address.198.51.100.33
1fd40 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 `.:code:`set.service.webproxy.wh
1fd60 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 itelist.source-address.192.168.1
1fd80 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 .2`.:code:`set.service.webproxy.
1fda0 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 whitelist.source-address.192.168
1fdc0 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d .2.0/24`.:lastproofread:2021-07-
1fde0 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 12.:opcmd:`generate.pki.wireguar
1fe00 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 d.key-pair`..:ref:`routing-bgp`.
1fe20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 :ref:`routing-bgp`:.``set.vrf.na
1fe40 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 me.<name>.protocols.bgp....``.:r
1fe60 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d ef:`routing-isis`.:ref:`routing-
1fe80 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f isis`:.``set.vrf.name.<name>.pro
1fea0 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d tocols.isis....``.:ref:`routing-
1fec0 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 ospf`.:ref:`routing-ospf`:.``set
1fee0 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 .vrf.name.<name>.protocols.ospf.
1ff00 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 ...``.:ref:`routing-ospfv3`.:ref
1ff20 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d :`routing-ospfv3`:.``set.vrf.nam
1ff40 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 e.<name>.protocols.ospfv3....``.
1ff60 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 :ref:`routing-static`.:ref:`rout
1ff80 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d ing-static`:.``set.vrf.name.<nam
1ffa0 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 e>.protocols.static....``.:rfc:`
1ffc0 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 2131`.states:.The.client.MAY.cho
1ffe0 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 ose.to.explicitly.provide.the.id
20000 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 entifier.through.the.'client.ide
20020 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 ntifier'.option..If.the.client.s
20040 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 upplies.a.'client.identifier',.t
20060 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 he.client.MUST.use.the.same.'cli
20080 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e ent.identifier'.in.all.subsequen
200a0 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 t.messages,.and.the.server.MUST.
200c0 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 use.that.identifier.to.identify.
200e0 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 the.client..:rfc:`2136`.Based.:r
20100 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 fc:`2328`,.the.successor.to.:rfc
20120 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 :`1583`,.suggests.according.to.s
20140 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 ection.G.2.(changes).in.section.
20160 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 16.4.1.a.change.to.the.path.pref
20180 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 erence.algorithm.that.prevents.p
201a0 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 ossible.routing.loops.that.were.
201c0 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f possible.in.the.old.version.of.O
201e0 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 SPFv2..More.specifically.it.dema
20200 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e nds.that.inter-area.paths.and.in
20220 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f tra-area.backbone.path.are.now.o
20240 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 f.equal.preference.but.still.bot
20260 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a h.preferred.to.external.paths..:
20280 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 vytask:`T3642`.describes.a.new.C
202a0 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 LI.subsystem.that.serves.as.a."c
202c0 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 ertstore".to.all.services.requir
202e0 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 ing.any.kind.of.encryption.key(s
20300 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 )..In.short,.public.and.private.
20320 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 certificates.are.now.stored.in.P
20340 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 KCS#8.format.in.the.regular.VyOS
20360 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 .CLI..Keys.can.now.be.added,.edi
20380 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c ted,.and.deleted.using.the.regul
203a0 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e ar.set/edit/delete.CLI.commands.
203c0 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e .<1-65535>:.Numbered.port..<aa:n
203e0 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 n:nn>:.Extended.community.list.r
20400 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a egular.expression..<h:h:h:h:h:h:
20420 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 h:h/x>:.IPv6.prefix.to.match..<h
20440 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
20460 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 >:.IPv6.range.to.match..<h:h:h:h
20480 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 :h:h:h:h>:.IPv6.address.to.match
204a0 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 ..<lines>.<number>.must.be.from.
204c0 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 34.-.173..For.80.MHz.channels.it
204e0 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e .should.be.channel.+.6..<number>
20500 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 .....area.identifier.through.whi
20520 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 ch.a.virtual.link.goes..<A.B.C.D
20540 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 >.....ABR.router-id.with.which.a
20560 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 .virtual.link.is.established..Vi
20580 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e rtual.link.must.be.configured.on
205a0 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 .both.routers..<port.name>:.Name
205c0 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 d.port.(any.name.in./etc/service
205e0 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 s,.e.g.,.http)..<rt.aa:nn:nn>:.R
20600 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 oute.Target.regular.expression..
20620 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 <soo.aa:nn:nn>:.Site.of.Origin.r
20640 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e egular.expression..<start>-<end>
20660 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 :.Numbered.port.range.(e.g.,.100
20680 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 1-1005)..<x.x.x.x/x>:.Subnet.to.
206a0 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 match..<x.x.x.x>-<x.x.x.x>:.IP.r
206c0 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 ange.to.match..<x.x.x.x>:.IP.add
206e0 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a ress.to.match..A.**domain.group*
20700 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d *.represents.a.collection.of.dom
20720 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 ains..A.**mac.group**.represents
20740 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 .a.collection.of.mac.addresses..
20760 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 A.**port.group**.represents.only
20780 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e .port.numbers,.not.the.protocol.
207a0 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 .Port.groups.can.be.referenced.f
207c0 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f or.either.TCP.or.UDP..It.is.reco
207e0 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 mmended.that.TCP.and.UDP.groups.
20800 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 are.created.separately.to.avoid.
20820 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 accidentally.filtering.unnecessa
20840 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 ry.ports..Ranges.of.ports.can.be
20860 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a .specified.by.using.`-`..A.*bit*
20880 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a .is.written.as.**bit**,.A.:abbr:
208a0 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 `NIS.(Network.Information.Servic
208c0 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 e)`.domain.can.be.set.to.be.used
208e0 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 .for.DHCPv6.clients..A.BGP.confe
20900 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 deration.divides.our.AS.into.sub
20920 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 -ASes.to.reduce.the.number.of.re
20940 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 quired.IBGP.peerings..Within.a.s
20960 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 ub-AS.we.still.require.full-mesh
20980 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 .IBGP.but.between.these.sub-ASes
209a0 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b .we.use.something.that.looks.lik
209c0 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 e.EBGP.but.behaves.like.IBGP.(ca
209e0 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 lled.confederation.BGP)..Confede
20a00 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ration.mechanism.is.described.in
20a20 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 .:rfc:`5065`.A.BGP-speaking.rout
20a40 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e er.like.VyOS.can.retrieve.ROA.in
20a60 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 formation.from.RPKI."Relying.Par
20a80 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 ty.software".(often.just.called.
20aa0 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 an."RPKI.server".or."RPKI.valida
20ac0 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 tor").by.using.:abbr:`RTR.(RPKI.
20ae0 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 to.Router)`.protocol..There.are.
20b00 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 several.open.source.implementati
20b20 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 ons.to.choose.from,.such.as.NLNe
20b40 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 tLabs'.Routinator_.(written.in.R
20b60 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 ust),.Cloudflare's.GoRTR_.and.Oc
20b80 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 toRPKI_.(written.in.Go),.and.RIP
20ba0 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e E.NCC's.RPKI.Validator_.(written
20bc0 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 .in.Java)..The.RTR.protocol.is.d
20be0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 escribed.in.:rfc:`8210`..A.Bridg
20c00 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e e.is.a.way.to.connect.two.Ethern
20c20 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 et.segments.together.in.a.protoc
20c40 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 ol.independent.way..Packets.are.
20c60 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 forwarded.based.on.Ethernet.addr
20c80 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b ess,.rather.than.IP.address.(lik
20ca0 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 e.a.router)..Since.forwarding.is
20cc0 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 .done.at.Layer.2,.all.protocols.
20ce0 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 can.go.transparently.through.a.b
20d00 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 ridge..The.Linux.bridge.code.imp
20d20 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 lements.a.subset.of.the.ANSI/IEE
20d40 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 E.802.1d.standard..A.GRE.tunnel.
20d60 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d operates.at.layer.3.of.the.OSI.m
20d80 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 odel.and.is.represented.by.IP.pr
20da0 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 otocol.47..The.main.benefit.of.a
20dc0 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 .GRE.tunnel.is.that.you.are.able
20de0 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 .to.carry.multiple.protocols.ins
20e00 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 ide.the.same.tunnel..GRE.also.su
20e20 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 pports.multicast.traffic.and.sup
20e40 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 ports.routing.protocols.that.lev
20e60 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 erage.multicast.to.form.neighbor
20e80 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 .adjacencies..A.Rule-Set.can.be.
20ea0 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e applied.to.every.interface:.A.SN
20ec0 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 TP.server.address.can.be.specifi
20ee0 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 ed.for.DHCPv6.clients..A.VRF.dev
20f00 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 ice.is.created.with.an.associate
20f20 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 d.route.table..Network.interface
20f40 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 s.are.then.enslaved.to.a.VRF.dev
20f60 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 ice..A.VyOS.GRE.tunnel.can.carry
20f80 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 .both.IPv4.and.IPv6.traffic.and.
20fa0 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 can.also.be.created.over.either.
20fc0 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 IPv4.(gre).or.IPv6.(ip6gre)..A.V
20fe0 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d yOS.router.with.two.interfaces.-
21000 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 .eth0.(WAN).and.eth1.(LAN).-.is.
21020 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f required.to.implement.a.split-ho
21040 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d rizon.DNS.configuration.for.exam
21060 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 ple.com..A.basic.configuration.r
21080 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d equires.a.tunnel.source.(source-
210a0 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 address),.a.tunnel.destination.(
210c0 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 remote),.an.encapsulation.type.(
210e0 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 gre),.and.an.address.(ipv4/ipv6)
21100 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e ..Below.is.a.basic.IPv4.only.con
21120 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 figuration.example.taken.from.a.
21140 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 VyOS.router.and.a.Cisco.IOS.rout
21160 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 er..The.main.difference.between.
21180 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 these.two.configurations.is.that
211a0 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f .VyOS.requires.you.explicitly.co
211c0 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 nfigure.the.encapsulation.type..
211e0 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 The.Cisco.router.defaults.to.GRE
21200 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 .IP.otherwise.it.would.have.to.b
21220 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e e.configured.as.well..A.basic.in
21240 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c troduction.to.zone-based.firewal
21260 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 ls.can.be.found.`here.<https://s
21280 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d upport.vyos.io/en/kb/articles/a-
212a0 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f primer-to-zone-based-firewall>`_
212c0 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c ,.and.an.example.at.:ref:`exampl
212e0 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 es-zone-policy`..A.bridge.named.
21300 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c `br100`.A.class.can.have.multipl
21320 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c e.match.filters:.A.common.exampl
21340 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 e.is.the.case.of.some.policies.w
21360 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 hich,.in.order.to.be.effective,.
21380 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e they.need.to.be.applied.to.an.in
213a0 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 terface.that.is.directly.connect
213c0 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 ed.where.the.bottleneck.is..If.y
213e0 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 our.router.is.not.directly.conne
21400 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 cted.to.the.bottleneck,.but.some
21420 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 .hop.before.it,.you.can.emulate.
21440 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 the.bottleneck.by.embedding.your
21460 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 .non-shaping.policy.into.a.class
21480 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 ful.shaping.one.so.that.it.takes
214a0 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 .effect..A.complete.LDAP.auth.Op
214c0 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c enVPN.configuration.could.look.l
214e0 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e ike.the.following.example:.A.con
21500 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 nection.attempt.will.be.shown.as
21520 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c :.A.default.route.is.automatical
21540 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 ly.installed.once.the.interface.
21560 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 is.up..To.change.this.behavior.u
21580 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 se.the.``no-default-route``.CLI.
215a0 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 option..A.description.can.be.add
215c0 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c ed.for.each.and.every.unique.rel
215e0 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 ay.ID..This.is.useful.to.disting
21600 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 uish.between.multiple.different.
21620 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 ports/appliactions..A.disabled.g
21640 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 roup.will.be.removed.from.the.VR
21660 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 RP.process.and.your.router.will.
21680 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 not.participate.in.VRRP.for.that
216a0 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 .VRID..It.will.disappear.from.op
216c0 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 erational.mode.commands.output,.
216e0 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 rather.than.enter.the.backup.sta
21700 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 te..A.domain.name.is.the.label.(
21720 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 name).assigned.to.a.computer.net
21740 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 work.and.is.thus.unique..VyOS.ap
21760 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 pends.the.domain.name.as.a.suffi
21780 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 x.to.any.unqualified.name..For.e
217a0 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 xample,.if.you.set.the.domain.na
217c0 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 me.`example.com`,.and.you.would.
217e0 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 ping.the.unqualified.name.of.`cr
21800 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d ux`,.then.VyOS.qualifies.the.nam
21820 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 e.to.`crux.example.com`..A.dummy
21840 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 .interface.for.the.provider-assi
21860 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 gned.IP;.A.firewall.mark.``fwmar
21880 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 k``.allows.using.multiple.ports.
218a0 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 for.high-availability.virtual-se
218c0 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 rver..It.uses.fwmark.value..A.fu
218e0 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 ll.example.of.a.Tunnelbroker.net
21900 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 .config.can.be.found.at.:ref:`he
21920 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 re.<examples-tunnelbroker-ipv6>`
21940 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 ..A.generic.`<name>`.referencing
21960 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 .this.sync.service..A.hostname.i
21980 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 s.the.label.(name).assigned.to.a
219a0 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 .network.device.(a.host).on.a.ne
219c0 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 twork.and.is.used.to.distinguish
219e0 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 .one.device.from.another.on.spec
21a00 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e ific.networks.or.over.the.intern
21a20 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 et..On.the.other.hand.this.will.
21a40 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 be.the.name.which.appears.on.the
21a60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 .command.line.prompt..A.human.re
21a80 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 adable.description.what.this.CA.
21aa0 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 is.about..A.human.readable.descr
21ac0 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 iption.what.this.certificate.is.
21ae0 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 about..A.lookback.interface.is.a
21b00 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 lways.up,.thus.it.could.be.used.
21b20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 for.management.traffic.or.as.sou
21b40 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 rce/destination.for.and.:abbr:`I
21b60 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 GP.(Interior.Gateway.Protocol)`.
21b80 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 like.:ref:`routing-bgp`.so.your.
21ba0 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 internal.BGP.link.is.not.depende
21bc0 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d nt.on.physical.link.states.and.m
21be0 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 ultiple.routes.can.be.chosen.to.
21c00 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 the.destination..A.:ref:`dummy-i
21c20 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 nterface`.Interface.should.alway
21c40 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 s.be.preferred.over.a.:ref:`loop
21c60 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e back-interface`.interface..A.man
21c80 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 aged.device.is.a.network.node.th
21ca0 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 at.implements.an.SNMP.interface.
21cc0 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 that.allows.unidirectional.(read
21ce0 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e -only).or.bidirectional.(read.an
21d00 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 d.write).access.to.node-specific
21d20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 .information..Managed.devices.ex
21d40 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e change.node-specific.information
21d60 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 .with.the.NMSs..Sometimes.called
21d80 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 .network.elements,.the.managed.d
21da0 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 evices.can.be.any.type.of.device
21dc0 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c ,.including,.but.not.limited.to,
21de0 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 .routers,.access.servers,.switch
21e00 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c es,.cable.modems,.bridges,.hubs,
21e20 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 .IP.telephones,.IP.video.cameras
21e40 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 ,.computer.hosts,.and.printers..
21e60 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 A.match.filter.can.contain.multi
21e80 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 ple.criteria.and.will.match.traf
21ea0 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 fic.if.all.those.criteria.are.tr
21ec0 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e ue..A.monitored.static.route.con
21ee0 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 ditions.the.installation.to.the.
21f00 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 RIB.on.the.BFD.session.running.s
21f20 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 tate:.when.BFD.session.is.up.the
21f40 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 .route.is.installed.to.RIB,.but.
21f60 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 when.the.BFD.session.is.down.it.
21f80 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f is.removed.from.the.RIB..A.netwo
21fa0 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 rk.management.station.executes.a
21fc0 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e pplications.that.monitor.and.con
21fe0 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 trol.managed.devices..NMSs.provi
22000 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e de.the.bulk.of.the.processing.an
22020 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 d.memory.resources.required.for.
22040 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 network.management..One.or.more.
22060 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 NMSs.may.exist.on.any.managed.ne
22080 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 twork..A.new.interface.becomes.p
220a0 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f resent.``Port-channel1``,.all.co
220c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e nfiguration.like.allowed.VLAN.in
220e0 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 terfaces,.STP.will.happen.here..
22100 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 A.packet.rate.limit.can.be.set.f
22120 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 or.a.rule.to.apply.the.rule.to.t
22140 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 raffic.above.or.below.a.specifie
22160 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 d.threshold..To.configure.the.ra
22180 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 te.limiting.use:.A.penalty.of.10
221a0 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 00.is.assessed.each.time.the.rou
221c0 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 te.fails..When.the.penalties.rea
221e0 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 ch.a.predefined.threshold.(suppr
22200 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 ess-value),.the.router.stops.adv
22220 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 ertising.the.route..A.physical.i
22240 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 nterface.is.required.to.connect.
22260 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 this.MACsec.instance.to..Traffic
22280 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 .leaving.this.interface.will.now
222a0 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 .be.authenticated/encrypted..A.p
222c0 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 ool.of.addresses.can.be.defined.
222e0 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 by.using.a.hyphen.between.two.IP
22300 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 .addresses:.A.port.can.be.set.wi
22320 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 th.a.port.number.or.a.name.which
22340 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 .is.here.defined:.``/etc/service
22360 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 s``..A.query.for.which.there.is.
22380 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 authoritatively.no.answer.is.cac
223a0 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 hed.to.quickly.deny.a.record's.e
223c0 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 xistence.later.on,.without.putti
223e0 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 ng.a.heavy.load.on.the.remote.se
22400 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 rver..In.practice,.caches.can.be
22420 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 come.saturated.with.hundreds.of.
22440 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 thousands.of.hosts.which.are.tri
22460 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 ed.only.once..A.received.NHRP.Tr
22480 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 affic.Indication.will.trigger.th
224a0 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f e.resolution.and.establishment.o
224c0 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 f.a.shortcut.route..A.routing.ta
224e0 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 ble.ID.can.not.be.modified.once.
22500 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 it.is.assigned..It.can.only.be.c
22520 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 hanged.by.deleting.and.re-adding
22540 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 .the.VRF.instance..A.rule-set.is
22560 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 .a.named.collection.of.firewall.
22580 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 rules.that.can.be.applied.to.an.
225a0 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 interface.or.a.zone..Each.rule.i
225c0 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 s.numbered,.has.an.action.to.app
225e0 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 ly.if.the.rule.is.matched,.and.t
22600 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 he.ability.to.specify.the.criter
22620 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 ia.to.match..Data.packets.go.thr
22640 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 ough.the.rules.from.1.-.999999,.
22660 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 at.the.first.match.the.action.of
22680 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 .the.rule.will.be.executed..A.ru
226a0 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 le-set.is.a.named.collection.of.
226c0 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 rules.that.can.be.applied.to.an.
226e0 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 interface..Each.rule.is.numbered
22700 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 ,.has.an.action.to.apply.if.the.
22720 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 rule.is.matched,.and.the.ability
22740 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 .to.specify.the.criteria.to.matc
22760 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 h..Data.packets.go.through.the.r
22780 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 ules.from.1.-.999999,.at.the.fir
227a0 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 st.match.the.action.of.the.rule.
227c0 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 will.be.executed..A.script.can.b
227e0 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 e.run.when.an.interface.state.ch
22800 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f ange.occurs..Scripts.are.run.fro
22820 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 m./config/scripts,.for.a.differe
22840 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 nt.location.specify.the.full.pat
22860 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e h:.A.segment.ID.that.contains.an
22880 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 .IP.address.prefix.calculated.by
228a0 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 .an.IGP.in.the.service.provider.
228c0 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c core.network..Prefix.SIDs.are.gl
228e0 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 obally.unique,.this.value.indent
22900 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 ify.it.A.sending.station.(comput
22920 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 er.or.network.switch).may.be.tra
22940 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f nsmitting.data.faster.than.the.o
22960 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 ther.end.of.the.link.can.accept.
22980 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 it..Using.flow.control,.the.rece
229a0 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e iving.station.can.signal.the.sen
229c0 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 der.requesting.suspension.of.tra
229e0 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 nsmissions.until.the.receiver.ca
22a00 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 tches.up..A.shared.network.named
22a20 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 .``NET1``.serves.subnet.``2001:d
22a40 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 b8::/64``.A.simple.BGP.configura
22a60 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 tion.via.IPv6..A.simple.Random.E
22a80 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c arly.Detection.(RED).policy.woul
22aa0 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 d.start.randomly.dropping.packet
22ac0 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 s.from.a.queue.before.it.reaches
22ae0 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 .its.queue.limit.thus.avoiding.c
22b00 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 ongestion..That.is.good.for.TCP.
22b20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 connections.as.the.gradual.dropp
22b40 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 ing.of.packets.acts.as.a.signal.
22b60 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 for.the.sender.to.decrease.its.t
22b80 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 ransmission.rate..A.simple.eBGP.
22ba0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 configuration:.A.simple.example.
22bc0 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 of.Shaper.using.priorities..A.si
22be0 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 mple.example.of.an.FQ-CoDel.poli
22c00 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 cy.working.inside.a.Shaper.one..
22c20 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 A.single.internal.network.and.ex
22c40 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 ternal.network..Use.the.NAT66.de
22c60 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 vice.to.connect.a.single.interna
22c80 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e l.network.and.public.network,.an
22ca0 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 d.the.hosts.in.the.internal.netw
22cc0 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 ork.use.IPv6.address.prefixes.th
22ce0 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 at.only.support.routing.within.t
22d00 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 he.local.range..When.a.host.in.t
22d20 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 he.internal.network.accesses.the
22d40 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 .external.network,.the.source.IP
22d60 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 v6.address.prefix.in.the.message
22d80 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c .will.be.converted.into.a.global
22da0 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 .unicast.IPv6.address.prefix.by.
22dc0 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 the.NAT66.device..A.station.acts
22de0 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 .as.a.Wi-Fi.client.accessing.the
22e00 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 .network.through.an.available.WA
22e20 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 P.A.sync.group.allows.VRRP.group
22e40 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 s.to.transition.together..A.typi
22e60 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e cal.configuration.using.2.nodes.
22e80 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 .A.typical.problem.with.using.NA
22ea0 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 T.and.hosting.public.servers.is.
22ec0 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 the.ability.for.internal.systems
22ee0 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 .to.reach.an.internal.server.usi
22f00 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 ng.it's.external.IP.address..The
22f20 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 .solution.to.this.is.usually.the
22f40 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 .use.of.split-DNS.to.correctly.p
22f60 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 oint.host.systems.to.the.interna
22f80 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 l.address.when.requests.are.made
22fa0 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 .internally..Because.many.smalle
22fc0 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 r.networks.lack.DNS.infrastructu
22fe0 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 re,.a.work-around.is.commonly.de
23000 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 ployed.to.facilitate.the.traffic
23020 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 .by.NATing.the.request.from.inte
23040 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 rnal.hosts.to.the.source.address
23060 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 .of.the.internal.interface.on.th
23080 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 e.firewall..A.user.friendly.alia
230a0 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 s.for.this.connection..Can.be.us
230c0 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 ed.instead.of.the.device.name.wh
230e0 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 en.connecting..A.user.friendly.d
23100 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 escription.identifying.the.conne
23120 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 cted.peripheral..A.value.of.0.di
23140 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 sables.ARP.monitoring..The.defau
23160 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f lt.value.is.0..A.value.of.296.wo
23180 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 rks.well.on.very.slow.links.(40.
231a0 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 bytes.for.TCP/IP.header.+.256.by
231c0 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 tes.of.data)..A.very.small.buffe
231e0 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 r.will.soon.start.dropping.packe
23200 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 ts..A.zone.must.be.configured.be
23220 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f fore.an.interface.is.assigned.to
23240 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 .it.and.an.interface.can.be.assi
23260 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 52 50 00 gned.to.only.a.single.zone..ARP.
23280 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 Above.command.will.use.`10.0.0.3
232a0 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c `.as.source.IPv4.address.for.all
232c0 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f .RADIUS.queries.on.this.NAS..Abo
232e0 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 ve,.command.syntax.isn.noted.to.
23300 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 configure.dynamic.dns.on.a.speci
23320 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f fic.interface..It.is.possible.to
23340 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 .overlook.the.additional.address
23360 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 .option,.web,.when.completeing.t
23380 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f hose.commands..ddclient_.has.ano
233a0 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 ther.way.to.determine.the.WAN.IP
233c0 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 .address,.using.a.web-based.url.
233e0 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 to.determine.the.external.IP..Ea
23400 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 ch.of.the.commands.above.will.ne
23420 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 ed.to.be.modified.to.use.'web'.a
23440 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 s.the.'interface'.specified.if.t
23460 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 his.functionality.is.to.be.utili
23480 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e zed..Acceleration.Accept.SSH.con
234a0 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e nections.for.the.given.`<device>
234c0 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 `.on.TCP.port.`<port>`..After.su
234e0 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 ccessfull.authentication.the.use
23500 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 r.will.be.directly.dropped.to.th
23520 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 e.connected.serial.device..Accep
23540 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 t.only.certain.protocols:.You.ma
23560 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 y.want.to.replicate.the.state.of
23580 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 .flows.depending.on.their.layer.
235a0 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 4.protocol..Access.List.Policy.A
235c0 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e ccess.Lists.Action.must.be.taken
235e0 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 .immediately.-.A.condition.that.
23600 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c should.be.corrected.immediately,
23620 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 .such.as.a.corrupted.system.data
23640 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f base..Action.which.will.be.run.o
23660 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 nce.the.ctrl-alt-del.keystroke.i
23680 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 s.received..Actions.Active.Direc
236a0 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 tory.Active.health.check.backend
236c0 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 .server.Add.NTA.(negative.trust.
236e0 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 anchor).for.this.domain..This.mu
23700 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 st.be.set.if.the.domain.does.not
23720 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 .support.DNSSEC..Add.Power.Const
23740 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 raint.element.to.Beacon.and.Prob
23760 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 e.Response.frames..Add.a.forward
23780 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f ing.rule.matching.UDP.port.on.yo
237a0 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 ur.internet.router..Add.a.host.d
237c0 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 evice.to.the.container..Add.acce
237e0 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 ss-control.directive.to.allow.or
23800 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 .deny.users.and.groups..Directiv
23820 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e es.are.processed.in.the.followin
23840 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 g.order.of.precedence:.``deny-us
23860 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 ers``,.``allow-users``,.``deny-g
23880 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 roups``.and.``allow-groups``..Ad
238a0 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 d.custom.environment.variables..
238c0 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 Multiple.environment.variables.a
238e0 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e re.allowed..The.following.comman
23900 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 ds.translate.to."-e.key=value".w
23920 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 hen.the.container.is.created..Ad
23940 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 d.default.routes.for.routing.``t
23960 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d able.10``.and.``table.11``.Add.m
23980 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 ultiple.source.IP.in.one.rule.wi
239a0 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f th.same.priority.Add.new.port.to
239c0 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 .SSL-ports.acl..Ports.included.b
239e0 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 y.default.in.SSL-ports.acl:.443.
23a00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 Add.new.port.to.Safe-ports.acl..
23a20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 Ports.included.by.default.in.Saf
23a40 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 e-ports.acl:.21,.70,.80,.210,.28
23a60 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 0,.443,.488,.591,.777,.873,.1025
23a80 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e -65535.Add.or.replace.BGP.commun
23aa0 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 ity.attribute.in.format.``<0-655
23ac0 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 35:0-65535>``.or.from.well-known
23ae0 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 .community.list.Add.or.replace.B
23b00 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 GP.large-community.attribute.in.
23b20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 format.``<0-4294967295:0-4294967
23b40 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 295:0-4294967295>``.Add.policy.r
23b60 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 oute.matching.VLAN.source.addres
23b80 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 ses.Add.public.key.portion.for.t
23ba0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 he.certificate.named.`name`.to.t
23bc0 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 he.VyOS.CLI..Add.the.CAs.private
23be0 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c .key.to.the.VyOS.CLI..This.shoul
23c00 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 d.never.leave.the.system,.and.is
23c20 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 .only.required.if.you.use.VyOS.a
23c40 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 s.your.certificate.generator.as.
23c60 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 mentioned.above..Add.the.command
23c80 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 s.from.Snippet.in.the.Windows.si
23ca0 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 de.via.PowerShell..Also.import.t
23cc0 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 he.root.CA.cert.to.the.Windows..
23ce0 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 ..Trusted.Root.Certification.Aut
23d00 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f horities....and.establish.the.co
23d20 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f nnection..Add.the.private.key.po
23d40 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 rtion.of.this.certificate.to.the
23d60 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 .CLI..This.should.never.leave.th
23d80 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 e.system.as.it.is.used.to.decryp
23da0 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 t.the.data..Add.the.public.CA.ce
23dc0 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 rtificate.for.the.CA.named.`name
23de0 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 `.to.the.VyOS.CLI..Adding.a.2FA.
23e00 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 with.an.OTP-key.Additional.globa
23e20 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 l.parameters.are.set,.including.
23e40 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 the.maximum.number.connection.li
23e60 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 mit.of.4000.and.a.minimum.TLS.ve
23e80 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 rsion.of.1.3..Additional.option.
23ea0 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a to.run.TFTP.server.in.the.:abbr:
23ec0 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 `VRF.(Virtual.Routing.and.Forwar
23ee0 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 ding)`.context.Additionally.you.
23f00 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 should.keep.in.mind.that.this.fe
23f20 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 ature.fundamentally.disables.the
23f40 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 .ability.to.use.widely.deployed.
23f60 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f BGP.features..BGP.unnumbered,.ho
23f80 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f stname.support,.AS4,.Addpath,.Ro
23fa0 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 ute.Refresh,.ORF,.Dynamic.Capabi
23fc0 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 lities,.and.graceful.restart..Ad
23fe0 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 ditionally,.each.client.needs.a.
24000 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 copy.of.ca.cert.and.its.own.clie
24020 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 nt.key.and.cert.files..The.files
24040 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f .are.plaintext.so.they.may.be.co
24060 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c pied.either.manually.from.the.CL
24080 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f I..Client.key.and.cert.files.sho
240a0 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 uld.be.signed.with.the.proper.ca
240c0 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 .cert.and.generated.on.the.serve
240e0 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f r.side..Additionally,.we.want.to
24100 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 .use.VPNs.only.on.our.eth1.inter
24120 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 face.(the.external.interface.in.
24140 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 the.image.above).Address.Address
24160 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 .Conversion.Address.Families.Add
24180 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 ress.Groups.Address.pool.shall.b
241a0 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 e.``2001:db8::100``.through.``20
241c0 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 01:db8::199``..Address.pools.Add
241e0 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 ress.to.listen.for.HTTPS.request
24200 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 s.Adds.registry.to.list.of.unqua
24220 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 lified-search-registries..By.def
24240 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f ault,.for.any.image.that.does.no
24260 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d t.include.the.registry.in.the.im
24280 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 age.name,.Vyos.will.use.docker.i
242a0 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d o.as.the.container.registry..Adm
242c0 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 63 6f inistrative.Distance.Advanced.co
242e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 nfiguration.can.be.used.in.order
24300 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .to.apply.source.or.destination.
24320 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 NAT,.and.within.a.single.rule,.b
24340 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c e.able.to.define.multiple.transl
24360 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 ated.addresses,.so.NAT.balances.
24380 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 the.translations.among.them..Adv
243a0 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 antages.of.OpenVPN.are:.Advertis
243c0 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 e.DNS.server.per.https://tools.i
243e0 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 etf.org/html/rfc6106.Advertising
24400 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e .a.Prefix.After.commit.the.plain
24420 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e text.passwords.will.be.hashed.an
24440 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 d.stored.in.your.configuration..
24460 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f The.resulting.CLI.config.will.lo
24480 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f ok.like:.After.committing.the.co
244a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 nfiguration.we.can.verify.all.le
244c0 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 aked.routes.are.installed,.and.t
244e0 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 ry.to.ICMP.ping.PC1.from.PC3..Af
24500 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 ter.the.PKI.certs.are.all.set.up
24520 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 .we.can.start.configuring.our.IP
24540 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 Sec/IKE.proposals.used.for.key-e
24560 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 xchange.end.data.encryption..The
24580 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 .used.encryption.ciphers.and.int
245a0 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 egrity.algorithms.vary.from.oper
245c0 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d ating.system.to.operating.system
245e0 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 ..The.ones.used.in.this.example.
24600 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 are.validated.to.work.on.Windows
24620 20 31 30 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 .10..After.we.have.imported.the.
24640 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 CA.certificate(s).we.can.now.imp
24660 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 ort.and.add.certificates.used.by
24680 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 67 65 6e 74 20 .services.on.this.router..Agent.
246a0 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 -.software.which.runs.on.managed
246c0 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 .devices.Alert.Algorithm.Aliases
246e0 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f .All.DNS.requests.for.example.co
24700 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 m.must.be.forwarded.to.a.DNS.ser
24720 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a ver.at.192.0.2.254.and.2001:db8:
24740 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 cafe::1.All.SNMP.MIBs.are.locate
24760 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 d.in.each.image.of.VyOS.here:.``
24780 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 /usr/share/snmp/mibs/``.All.avai
247a0 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e lable.WWAN.cards.have.a.build.in
247c0 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 ,.reprogrammable.firmware..Most.
247e0 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 of.the.vendors.provide.a.regular
24800 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 .update.to.the.firmware.used.in.
24820 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 the.baseband.chip..All.certifica
24840 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 tes.should.be.stored.on.VyOS.und
24860 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 er.``/config/auth``..If.certific
24880 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f ates.are.not.stored.in.the.``/co
248a0 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 nfig``.directory.they.will.not.b
248c0 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 e.migrated.during.a.software.upd
248e0 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 ate..All.facilities.All.interfac
24900 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 es.used.for.the.DHCP.relay.must.
24920 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 be.configured..This.includes.the
24940 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 .uplink.to.the.DHCP.server..All.
24960 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 items.in.a.sync.group.should.be.
24980 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 similarly.configured..If.one.VRR
249a0 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 P.group.is.set.to.a.different.pr
249c0 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 eemption.delay.or.priority,.it.w
249e0 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 ould.result.in.an.endless.transi
24a00 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 tion.loop..All.other.DNS.request
24a20 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 s.will.be.forwarded.to.a.differe
24a40 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 nt.set.of.DNS.servers.at.192.0.2
24a60 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 .1,.192.0.2.2,.2001:db8::1:ffff.
24a80 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 and.2001:db8::2:ffff.All.reply.s
24aa0 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c izes.are.accepted.by.default..Al
24ac0 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 l.scripts.excecuted.this.way.are
24ae0 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 .executed.as.root.user.-.this.ma
24b00 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 y.be.dangerous..Together.with.:r
24b20 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 ef:`command-scripting`.this.can.
24b40 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 be.used.for.automating.(re-)conf
24b60 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 iguration..All.these.rules.with.
24b80 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 OTC.will.help.to.detect.and.miti
24ba0 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f gate.route.leaks.and.happen.auto
24bc0 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 matically.if.local-role.is.set..
24be0 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 All.those.protocols.are.grouped.
24c00 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 under.``interfaces.tunnel``.in.V
24c20 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 yOS..Let's.take.a.closer.look.at
24c40 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 .the.protocols.and.options.curre
24c60 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 ntly.supported.by.VyOS..All.traf
24c80 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 fic.between.zones.is.affected.by
24ca0 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 .existing.policies.All.traffic.t
24cc0 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 o.and.from.an.interface.within.a
24ce0 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 .zone.is.permitted..All.tunnel.s
24d00 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f essions.can.be.checked.via:.Allo
24d20 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 cation.clients.ip.addresses.by.R
24d40 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 ADIUS.Allow.``ssh``.dynamic-prot
24d60 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e ection..Allow.access.to.sites.in
24d80 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 .a.domain.without.retrieving.the
24da0 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 m.from.the.Proxy.cache..Specifyi
24dc0 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 ng."vyos.net".will.allow.access.
24de0 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 to.vyos.net.but.the.pages.access
24e00 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c ed.will.not.be.cached..It.useful
24e20 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 .for.working.around.problems.wit
24e40 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 h."If-Modified-Since".checking.a
24e60 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 t.certain.sites..Allow.bgp.to.ne
24e80 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 gotiate.the.extended-nexthop.cap
24ea0 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 ability.with.it...s.peer..If.you
24ec0 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f .are.peering.over.a.IPv6.Link-Lo
24ee0 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 cal.address.then.this.capability
24f00 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 .is.turned.on.automatically..If.
24f20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 you.are.peering.over.a.IPv6.Glob
24f40 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 al.Address.then.turning.on.this.
24f60 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c command.will.allow.BGP.to.instal
24f80 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 l.IPv4.routes.with.IPv6.nexthops
24fa0 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 .if.you.do.not.have.IPv4.configu
24fc0 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 red.on.interfaces..Allow.explici
24fe0 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 t.IPv6.address.for.the.interface
25000 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e ..Allow.host.networking.in.a.con
25020 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 tainer..The.network.stack.of.the
25040 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 .container.is.not.isolated.from.
25060 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 the.host.and.will.use.the.host.I
25080 50 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 P..Allow.this.BFD.peer.to.not.be
250a0 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 .directly.connected.Allowed.valu
250c0 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b es.fpr.TCP.flags:.``SYN``,.``ACK
250e0 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 ``,.``FIN``,.``RST``,.``URG``,.`
25100 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 `PSH``,.``ALL``.When.specifying.
25120 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 more.than.one.flag,.flags.should
25140 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e .be.comma.separated..The.``!``.n
25160 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c egate.the.selected.protocol..All
25180 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 ows.specific.VLAN.IDs.to.pass.th
251a0 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 rough.the.bridge.member.interfac
251c0 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 e..This.can.either.be.an.individ
251e0 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 ual.VLAN.id.or.a.range.of.VLAN.i
25200 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 ds.delimited.by.a.hyphen..Allows
25220 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c .to.define.URL.path.matching.rul
25240 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 es.for.a.specific.service..Allow
25260 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 s.you.to.configure.the.next-hop.
25280 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 interface.for.an.interface-based
252a0 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e .IPv4.static.route..`<interface>
252c0 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 `.will.be.the.next-hop.interface
252e0 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 .where.traffic.is.routed.for.the
25300 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f .given.`<subnet>`..Allows.you.to
25320 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 .configure.the.next-hop.interfac
25340 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 e.for.an.interface-based.IPv6.st
25360 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 atic.route..`<interface>`.will.b
25380 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 e.the.next-hop.interface.where.t
253a0 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 raffic.is.routed.for.the.given.`
253c0 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e <subnet>`..Already.learned.known
253e0 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 _hosts.files.of.clients.need.an.
25400 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 update.as.the.public.key.will.ch
25420 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 ange..Also,.**default-action**.i
25440 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 s.an.action.that.takes.place.whe
25460 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e never.a.packet.does.not.match.an
25480 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 y.rule.in.it's.chain..For.base.c
254a0 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 hains,.possible.options.for.**de
254c0 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 fault-action**.are.**accept**.or
254e0 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 .**drop**..Also,.for.backwards.c
25500 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c ompatibility.this.configuration,
25520 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 .which.uses.generic.interface.de
25540 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 finition,.is.still.valid:.Also,.
25560 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f for.those.who.haven't.updated.to
25580 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 .newer.version,.legacy.documenta
255a0 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 tion.is.still.present.and.valid.
255c0 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f for.all.sagitta.version.prior.to
255e0 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 .VyOS.1.4-rolling-202308040557:.
25600 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c Also,.in.:ref:`destination-nat`,
25620 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 .redirection.to.localhost.is.sup
25640 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 ported..The.redirect.statement.i
25660 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 s.a.special.form.of.dnat.which.a
25680 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e lways.translates.the.destination
256a0 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f .address.to.the.local.host...s.o
256c0 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 ne..Alternate.Routing.Tables.Alt
256e0 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 ernate.routing.tables.are.used.w
25700 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c ith.policy.based.routing.by.util
25720 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f izing.:ref:`vrf`..Alternative.to
25740 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 .multicast,.the.remote.IPv4.addr
25760 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 ess.of.the.VXLAN.tunnel.can.be.s
25780 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 et.directly..Let's.change.the.Mu
257a0 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 lticast.example.from.above:.Alwa
257c0 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 ys.exclude.this.address.from.any
257e0 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 6c .defined.range..This.address.wil
25800 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 20 l.never.be.assigned.by.the.DHCP.
25820 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 server..An.**interface.group**.r
25840 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 epresents.a.collection.of.interf
25860 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 aces..An.AS.is.a.connected.group
25880 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 .of.one.or.more.IP.prefixes.run.
258a0 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 by.one.or.more.network.operators
258c0 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 .which.has.a.SINGLE.and.CLEARLY.
258e0 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 DEFINED.routing.policy..An.IPv4.
25900 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 TCP.filter.will.only.match.packe
25920 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 ts.with.an.IPv4.header.length.of
25940 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 .20.bytes.(which.is.the.majority
25960 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d .of.IPv4.packets.anyway)..An.SNM
25980 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 P-managed.network.consists.of.th
259a0 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 ree.key.components:.An.`<interfa
259c0 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 ce>`.specifying.which.slave.is.t
259e0 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 64 he.primary.device..The.specified
25a00 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 76 .device.will.always.be.the.activ
25a20 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f e.slave.while.it.is.available..O
25a40 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 nly.when.the.primary.is.off-line
25a60 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 2e .will.alternate.devices.be.used.
25a80 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 .This.is.useful.when.one.slave.i
25aa0 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 s.preferred.over.another,.e.g.,.
25ac0 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 when.one.slave.has.higher.throug
25ae0 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c hput.than.another..An.additional
25b00 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
25b20 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
25b40 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 ric.crypto..An.additional.layer.
25b60 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 of.symmetric-key.crypto.can.be.u
25b80 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 sed.on.top.of.the.asymmetric.cry
25ba0 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 pto..This.command.automatically.
25bc0 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 creates.for.you.the.required.CLI
25be0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 .command.to.install.this.PSK.for
25c00 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 .a.given.peer..An.additional.lay
25c20 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 er.of.symmetric-key.crypto.can.b
25c40 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 e.used.on.top.of.the.asymmetric.
25c60 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 crypto..This.is.optional..An.adv
25c80 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f antage.of.this.scheme.is.that.yo
25ca0 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 u.get.a.real.interface.with.its.
25cc0 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 own.address,.which.makes.it.easi
25ce0 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 er.to.setup.static.routes.or.use
25d00 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f .dynamic.routing.protocols.witho
25d20 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 ut.having.to.modify.IPsec.polici
25d40 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 es..The.other.advantage.is.that.
25d60 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 it.greatly.simplifies.router.to.
25d80 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 router.communication,.which.can.
25da0 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 be.tricky.with.plain.IPsec.becau
25dc0 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 se.the.external.outgoing.address
25de0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d .of.the.router.usually.doesn't.m
25e00 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c atch.the.IPsec.policy.of.typical
25e20 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 .site-to-site.setup.and.you.need
25e40 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f .to.add.special.configuration.fo
25e60 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 r.it,.or.adjust.the.source.addre
25e80 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 ss.for.outgoing.traffic.of.your.
25ea0 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 applications..GRE/IPsec.has.no.s
25ec0 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 uch.problem.and.is.completely.tr
25ee0 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 ansparent.for.the.applications..
25f00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 An.agent.is.a.network-management
25f20 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e .software.module.that.resides.on
25f40 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 .a.managed.device..An.agent.has.
25f60 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e local.knowledge.of.management.in
25f80 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e formation.and.translates.that.in
25fa0 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 formation.to.or.from.an.SNMP-spe
25fc0 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 cific.form..An.alternate.command
25fe0 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 .could.be."mpls-te.on".(Traffic.
26000 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 Engineering).An.arbitrary.netmas
26020 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 k.can.be.applied.to.mask.address
26040 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 es.to.only.match.against.a.speci
26060 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c fic.portion..This.is.particularl
26080 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 y.useful.with.IPv6.and.a.zone-ba
260a0 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 sed.firewall.as.rules.will.remai
260c0 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 n.valid.if.the.IPv6.prefix.chang
260e0 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 es.and.the.host.portion.of.syste
26100 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 ms.IPv6.address.is.static.(for.e
26120 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 xample,.with.SLAAC.or.`tokenised
26140 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 .IPv6.addresses.<https://datatra
26160 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e cker.ietf.org/doc/id/draft-chown
26180 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 -6man-tokenised-ipv6-identifiers
261a0 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b -02.txt>`_).An.arbitrary.netmask
261c0 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 .can.be.applied.to.mask.addresse
261e0 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 s.to.only.match.against.a.specif
26200 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 ic.portion..This.is.particularly
26220 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 .useful.with.IPv6.and.a.zone-bas
26240 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e ed.firewall.as.rules.will.remain
26260 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 .valid.if.the.IPv6.prefix.change
26280 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d s.and.the.host.portion.of.system
262a0 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 s.IPv6.address.is.static.(for.ex
262c0 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 ample,.with.SLAAC.or.`tokenised.
262e0 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 IPv6.addresses.<https://datatrac
26300 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d ker.ietf.org/doc/id/draft-chown-
26320 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 6man-tokenised-ipv6-identifiers-
26340 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 02.txt>`_)..An.arbitrary.netmask
26360 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 .can.be.applied.to.mask.addresse
26380 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 s.to.only.match.against.a.specif
263a0 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 ic.portion..This.is.particularly
263c0 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 .useful.with.IPv6.as.rules.will.
263e0 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 remain.valid.if.the.IPv6.prefix.
26400 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 changes.and.the.host.portion.of.
26420 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 systems.IPv6.address.is.static.(
26440 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 for.example,.with.SLAAC.or.`toke
26460 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 nised.IPv6.addresses.<https://da
26480 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d tatracker.ietf.org/doc/id/draft-
264a0 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 chown-6man-tokenised-ipv6-identi
264c0 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 fiers-02.txt>`_).An.basic.introd
264e0 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 uction.to.zone-based.firewalls.c
26500 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f an.be.found.`here.<https://suppo
26520 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d rt.vyos.io/en/kb/articles/a-prim
26540 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e er-to-zone-based-firewall>`_,.an
26560 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a d.an.example.at.:ref:`examples-z
26580 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e one-policy`..An.example.of.a.con
265a0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 figuration.that.sends.``telegraf
265c0 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 ``.metrics.to.remote.``InfluxDB.
265e0 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 2``.An.example.of.creating.a.VLA
26600 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e N-aware.bridge.is.as.follows:.An
26620 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 .example.of.key.generation:.An.e
26640 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 xample.of.the.data.captured.by.a
26660 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f .FREERADIUS.server.with.sql.acco
26680 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 unting:.An.example:.An.option.th
266a0 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 at.takes.a.quoted.string.is.set.
266c0 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 by.replacing.all.quote.character
266e0 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 s.with.the.string.``&quot;``.ins
26700 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 ide.the.static-mapping-parameter
26720 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 s.value..The.resulting.line.in.d
26740 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 hcpd.conf.will.be.``option.pxeli
26760 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d nux.configfile."pxelinux.cfg/01-
26780 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 20 66 6f 72 20 69 00-15-17-44-2d-aa";``..And.for.i
267a0 70 76 36 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 pv6:.And.the.different.IPv4.**re
267c0 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 set**.commands.available:.And.th
267e0 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 en.hash.is.reduced.modulo.slave.
26800 63 6f 75 6e 74 2e 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 count..Another.term.often.used.f
26820 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 or.DNAT.is.**1-to-1.NAT**..For.a
26840 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 .1-to-1.NAT.configuration,.both.
26860 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c DNAT.and.SNAT.are.used.to.NAT.al
26880 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 l.traffic.from.an.external.IP.ad
268a0 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 dress.to.an.internal.IP.address.
268c0 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f and.vice-versa..Another.thing.to
268e0 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d .keep.in.mind.with.LDP.is.that.m
26900 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 uch.like.BGP,.it.is.a.protocol.t
26920 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 hat.runs.on.top.of.TCP..It.howev
26940 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 er.does.not.have.an.ability.to.d
26960 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 o.something.like.a.refresh.capab
26980 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 ility.like.BGPs.route.refresh.ca
269a0 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 pability..Therefore.one.might.ha
269c0 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 ve.to.reset.the.neighbor.for.a.c
269e0 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 apability.change.or.a.configurat
26a00 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 ion.change.to.work..Apply.a.rout
26a20 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 e-map.filter.to.routes.for.the.s
26a40 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 pecified.protocol..Apply.a.route
26a60 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 -map.filter.to.routes.for.the.sp
26a80 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ecified.protocol..The.following.
26aa0 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 protocols.can.be.used:.any,.babe
26ac0 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 l,.bgp,.connected,.eigrp,.isis,.
26ae0 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 kernel,.ospf,.rip,.static,.table
26b00 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 .Apply.a.route-map.filter.to.rou
26b20 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 tes.for.the.specified.protocol..
26b40 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 The.following.protocols.can.be.u
26b60 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c sed:.any,.babel,.bgp,.connected,
26b80 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 .isis,.kernel,.ospfv3,.ripng,.st
26ba0 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 atic,.table.Apply.routing.policy
26bc0 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 .to.**inbound**.direction.of.out
26be0 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 .VLAN.interfaces.Applying.a.Rule
26c00 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 -Set.to.a.Zone.Applying.a.Rule-S
26c20 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 et.to.an.Interface.Applying.a.tr
26c40 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 affic.policy.Area.Configuration.
26c60 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 Area.identifier:.``0001``.IS-IS.
26c80 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 area.number.(numberical.area.``1
26ca0 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 ``).Arguments.which.will.be.pass
26cc0 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 ed.to.the.executable..Arista.EOS
26ce0 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 .Aruba/HP.As.Internet.wide.PMTU.
26d00 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 discovery.rarely.works,.we.somet
26d20 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 imes.need.to.clamp.our.TCP.MSS.v
26d40 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 alue.to.a.specific.value..This.i
26d60 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 s.a.field.in.the.TCP.options.par
26d80 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 t.of.a.SYN.packet..By.setting.th
26da0 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 e.MSS.value,.you.are.telling.the
26dc0 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e .remote.side.unequivocally.'do.n
26de0 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 ot.try.to.send.me.packets.bigger
26e00 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 .than.this.value'..As.SSTP.provi
26e20 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 des.PPP.via.a.SSL/TLS.channel.th
26e40 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 e.use.of.either.publically.signe
26e60 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 d.certificates.as.well.as.a.priv
26e80 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 ate.PKI.is.required..As.VyOS.is.
26ea0 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 Linux.based.the.default.port.use
26ec0 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 d.is.not.using.4789.as.the.defau
26ee0 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 lt.IANA-assigned.destination.UDP
26f00 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 .port.number..Instead.VyOS.uses.
26f20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 the.Linux.default.port.of.8472..
26f40 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 As.VyOS.is.based.on.Linux.and.th
26f60 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 ere.was.no.official.IANA.port.as
26f80 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 signed.for.VXLAN,.VyOS.uses.a.de
26fa0 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e fault.port.of.8472..You.can.chan
26fc0 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 ge.the.port.on.a.per.VXLAN.inter
26fe0 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 face.basis.to.get.it.working.acr
27000 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 6d 61 oss.multiple.vendors..As.VyOS.ma
27020 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 kes.use.of.the.QMI.interface.to.
27040 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c connect.to.the.WWAN.modem.cards,
27060 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 .also.the.firmware.can.be.reprog
27080 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 rammed..As.a.reference:.for.10mb
270a0 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 it/s.on.Intel,.you.might.need.at
270c0 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e .least.10kbyte.buffer.if.you.wan
270e0 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e t.to.reach.your.configured.rate.
27100 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 .As.a.result,.the.processing.of.
27120 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 each.packet.becomes.more.efficie
27140 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 nt,.potentially.leveraging.hardw
27160 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 are.encryption.offloading.suppor
27180 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e t.available.in.the.kernel..As.an
271a0 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 .alternative.to.applying.policy.
271c0 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 to.an.interface.directly,.a.zone
271e0 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 -based.firewall.can.be.created.t
27200 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 o.simplify.configuration.when.mu
27220 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 ltiple.interfaces.belong.to.the.
27240 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 same.security.zone..Instead.of.a
27260 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c pplying.rule-sets.to.interfaces,
27280 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 .they.are.applied.to.source.zone
272a0 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 6d 6f 72 65 -destination.zone.pairs..As.more
272c0 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 .and.more.routers.run.on.Hypervi
272e0 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e sors,.expecially.with.a.:abbr:`N
27300 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 OS.(Network.Operating.System)`.a
27320 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 s.VyOS,.it.makes.fewer.and.fewer
27340 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 .sense.to.use.static.resource.bi
27360 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 ndings.like.``smp-affinity``.as.
27380 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 present.in.VyOS.1.2.and.earlier.
273a0 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 to.pin.certain.interrupt.handler
273c0 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 s.to.specific.CPUs..As.network.a
273e0 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 ddress.translation.modifies.the.
27400 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 IP.address.information.in.packet
27420 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 s,.NAT.implementations.may.vary.
27440 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 in.their.specific.behavior.in.va
27460 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 rious.addressing.cases.and.their
27480 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 .effect.on.network.traffic..The.
274a0 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f specifics.of.NAT.behavior.are.no
274c0 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 t.commonly.documented.by.vendors
274e0 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 .of.equipment.containing.NAT.imp
27500 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 lementations..As.of.VyOS.1.4,.Op
27520 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 enVPN.site-to-site.mode.can.use.
27540 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 either.pre-shared.keys.or.x.509.
27560 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 certificates..As.per.default.and
27580 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 .if.not.otherwise.defined,.mscha
275a0 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 p-v2.is.being.used.for.authentic
275c0 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 ation.and.mppe.128-bit.(stateles
275e0 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 s).for.encryption..If.no.gateway
27600 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 -address.is.set.within.the.confi
27620 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 guration,.the.lowest.IP.out.of.t
27640 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 he./24.client-ip-pool.is.being.u
27660 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c sed..For.instance,.in.the.exampl
27680 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e e.below.it.would.be.192.168.0.1.
276a0 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 .As.shown.in.the.example.above,.
276c0 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 one.of.the.possibilities.to.matc
276e0 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 h.packets.is.based.on.marks.done
27700 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 .by.the.firewall,.`that.can.give
27720 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 .you.a.great.deal.of.flexibility
27740 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 `_..As.shown.in.the.last.command
27760 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 .of.the.example.above,.the.`queu
27780 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d e-type`.setting.allows.these.com
277a0 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 binations..You.will.be.able.to.u
277c0 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 se.it.in.many.policies..As.the.e
277e0 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 xample.image.below.shows,.the.de
27800 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c vice.now.needs.rules.to.allow/bl
27820 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 ock.traffic.to.or.from.the.servi
27840 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 ces.running.on.the.device.that.h
27860 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 ave.open.connections.on.that.int
27880 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c erface..As.the.example.image.bel
278a0 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 ow.shows,.the.device.was.configu
278c0 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 red.with.rules.blocking.inbound.
278e0 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 or.outbound.traffic.on.each.inte
27900 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 rface..As.the.name.implies,.it's
27920 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 .IPv4.encapsulated.in.IPv6,.as.s
27940 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 imple.as.that..As.well.as.the.be
27960 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e low.to.allow.NAT-traversal.(when
27980 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 .NAT.is.detected.by.the.VPN.clie
279a0 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 nt,.ESP.is.encapsulated.in.UDP.f
279c0 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 or.NAT-traversal):.As.with.other
279e0 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 .policies,.Round-Robin.can.embed
27a00 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 _.another.policy.into.a.class.th
27a20 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 rough.the.``queue-type``.setting
27a40 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 ..As.with.other.policies,.Shaper
27a60 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 .can.embed_.other.policies.into.
27a80 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d its.classes.through.the.``queue-
27aa0 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 type``.setting.and.then.configur
27ac0 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 e.their.parameters..As.with.othe
27ae0 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 r.policies,.you.can.define.diffe
27b00 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 rent.type.of.matching.rules.for.
27b20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 your.classes:.As.with.other.poli
27b40 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 cies,.you.can.embed_.other.polic
27b60 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c ies.into.the.classes.(and.defaul
27b80 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 t).of.your.Priority.Queue.policy
27ba0 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 .through.the.``queue-type``.sett
27bc0 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 ing:.As.you.can.see.in.the.examp
27be0 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 le.here,.you.can.assign.the.same
27c00 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e .rule-set.to.several.interfaces.
27c20 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 .An.interface.can.only.have.one.
27c40 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 rule-set.per.chain..As.you.can.s
27c60 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ee,.Leaf2.and.Leaf3.configuratio
27c80 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 n.is.almost.identical..There.are
27ca0 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 .lots.of.commands.above,.I'll.tr
27cc0 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d y.to.into.more.detail.below,.com
27ce0 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 mand.descriptions.are.placed.und
27d00 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d er.the.command.boxes:.Assign.`<m
27d20 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e ember>`.interface.to.bridge.`<in
27d40 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 terface>`..A.completion.helper.w
27d60 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e ill.help.you.with.all.allowed.in
27d80 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 terfaces.which.can.be.bridged..T
27da0 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 his.includes.:ref:`ethernet-inte
27dc0 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a rface`,.:ref:`bond-interface`,.:
27de0 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 ref:`l2tpv3-interface`,.:ref:`op
27e00 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 envpn`,.:ref:`vxlan-interface`,.
27e20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a :ref:`wireless-interface`,.:ref:
27e40 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e `tunnel-interface`.and.:ref:`gen
27e60 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 eve-interface`..Assign.a.specifi
27e80 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 c.backend.to.a.rule.Assign.inter
27ea0 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 face.identified.by.`<interface>`
27ec0 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d .to.VRF.named.`<name>`..Assign.m
27ee0 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 ember.interfaces.to.PortChannel.
27f00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 Assign.static.IP.address.to.`<us
27f20 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 er>`.account..Assign.the.IP.addr
27f40 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 ess.to.this.machine.for.`<time>`
27f60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 .seconds..Assign.the.SSH.public.
27f80 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 key.portion.`<key>`.identified.b
27fa0 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 y.per-key.`<identifier>`.to.the.
27fc0 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 local.user.`<username>`..Associa
27fe0 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 tes.the.previously.generated.pri
28000 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 vate.key.to.a.specific.WireGuard
28020 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 .interface..The.private.key.can.
28040 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 be.generate.via.the.command.Assu
28060 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f re.that.your.firewall.rules.allo
28080 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 w.the.traffic,.in.which.case.you
280a0 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 .have.a.working.VPN.using.WireGu
280c0 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 ard..Assured.Forwarding(AF).11.A
280e0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).12.Assured
28100 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).13.Assured.Forwa
28120 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).21.Assured.Forwarding(
28140 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 AF).22.Assured.Forwarding(AF).23
28160 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 .Assured.Forwarding(AF).31.Assur
28180 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).32.Assured.For
281a0 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).33.Assured.Forwardin
281c0 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).41.Assured.Forwarding(AF).
281e0 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 42.Assured.Forwarding(AF).43.At.
28200 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 every.round,.the.deficit.counter
28220 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c .adds.the.quantum.so.that.even.l
28240 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 arge.packets.will.have.their.opp
28260 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 ortunity.to.be.dequeued..At.the.
28280 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 moment.it.not.possible.to.look.a
282a0 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 t.the.whole.firewall.log.with.Vy
282c0 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 OS.operational.commands..All.log
282e0 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 s.will.save.to.``/var/logs/messa
28300 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 ges``..For.example:.``grep.'10.1
28320 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 0.0.10'./var/log/messages``.At.t
28340 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c he.time.of.this.writing.the.foll
28360 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 owing.displays.are.supported:.At
28380 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 .very.low.rates.(below.3Mbit),.b
283a0 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 esides.tuning.`quantum`.(300.kee
283c0 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 ps.being.ok).you.may.also.want.t
283e0 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 o.increase.`target`.to.something
28400 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 .like.15ms.and.increase.`interva
28420 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 l`.to.something.around.150.ms..A
28440 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 ttaches.user-defined.network.to.
28460 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 a.container..Only.one.network.mu
28480 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 st.be.specified.and.must.already
284a0 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 .exist..Authentication.Authentic
284c0 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 ation.(EAPoL).Authentication.app
284e0 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 lication.client-id..Authenticati
28500 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 on.application.client-secret..Au
28520 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d thentication.application.tenant-
28540 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 id.Authentication.is.done.by.usi
28560 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 ng.the.``openvpn-auth-ldap.so``.
28580 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 plugin.which.is.shipped.with.eve
285a0 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 ry.VyOS.installation..A.dedicate
285c0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 d.configuration.file.is.required
285e0 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 ..It.is.best.practise.to.store.i
28600 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 t.in.``/config``.to.survive.imag
28620 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a e.updates.Authentication.organiz
28640 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 ation.name.Authentication.token.
28660 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 Authentication.....to.verify.tha
28680 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f t.the.message.is.from.a.valid.so
286a0 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 urce..Authorization.token.Automa
286c0 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e tic.VLAN.Creation.Automatic.VLAN
286e0 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 .creation.Automatically.reboot.s
28700 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 ystem.on.kernel.panic.after.60.s
28720 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 econds..Autonomous.Systems.Avoid
28740 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f ing."leaky".NAT.Azure-data-explo
28760 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 rer.BFD.BFD.Static.Route.Monitor
28780 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 ing.BFD.sends.lots.of.small.UDP.
287a0 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 packets.very.quickly.to.ensures.
287c0 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 that.the.peer.is.still.alive..BG
287e0 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d P.BGP.-.AS.Path.Policy.BGP.-.Com
28800 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 munity.List.BGP.-.Extended.Commu
28820 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 nity.List.BGP.-.Large.Community.
28840 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 List.BGP.Example.BGP.Router.Conf
28860 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 iguration.BGP.Scaling.Configurat
28880 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 ion.BGP.aggregator.attribute:.AS
288a0 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 .number.or.IP.address.of.an.aggr
288c0 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 egation..BGP.as-path.list.to.mat
288e0 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 ch..BGP.atomic.aggregate.attribu
28900 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e te..BGP.community-list.to.match.
28920 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 .BGP.extended.community.to.match
28940 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a ..BGP.roles.are.defined.in.RFC.:
28960 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 rfc:`9234`.and.provide.an.easy.w
28980 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c ay.to.add.route.leak.prevention,
289a0 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c .detection.and.mitigation..The.l
289c0 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 ocal.Role.value.is.negotiated.wi
289e0 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 th.the.new.BGP.Role.capability.w
28a00 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 hich.has.a.built-in.check.of.the
28a20 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 .corresponding.value..In.case.of
28a40 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d .a.mismatch.the.new.OPEN.Roles.M
28a60 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 ismatch.Notification.<2,.11>.wou
28a80 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 ld.be.sent..The.correct.Role.pai
28aa0 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e rs.are:.BGP.routers.connected.in
28ac0 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c side.the.same.AS.through.BGP.bel
28ae0 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 ong.to.an.internal.BGP.session,.
28b00 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 or.IBGP..In.order.to.prevent.rou
28b20 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 ting.table.loops,.IBGP.speaker.d
28b40 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 oes.not.advertise.IBGP-learned.r
28b60 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c outes.to.other.IBGP.speaker.(Spl
28b80 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 it.Horizon.mechanism)..As.such,.
28ba0 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c IBGP.requires.a.full.mesh.of.all
28bc0 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 .peers..For.large.networks,.this
28be0 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 .quickly.becomes.unscalable..BGP
28c00 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 .routes.may.be.leaked.(i.e..copi
28c20 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e ed).between.a.unicast.VRF.RIB.an
28c40 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c d.the.VPN.SAFI.RIB.of.the.defaul
28c60 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 t.VRF.for.use.in.MPLS-based.L3VP
28c80 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c Ns..Unicast.routes.may.also.be.l
28ca0 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e eaked.between.any.VRFs.(includin
28cc0 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 g.the.unicast.RIB.of.the.default
28ce0 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 .BGP.instance)..A.shortcut.synta
28d00 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 x.is.also.available.for.specifyi
28d20 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 ng.leaking.from.one.VRF.to.anoth
28d40 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 er.VRF.using.the.default.instanc
28d60 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 e...s.VPN.RIB.as.the.intemediary
28d80 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 ...A.common.application.of.the.V
28da0 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 RF-VRF.feature.is.to.connect.a.c
28dc0 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 ustomer...s.private.routing.doma
28de0 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 in.to.a.provider...s.VPN.service
28e00 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 ..Leaking.is.configured.from.the
28e20 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 .point.of.view.of.an.individual.
28e40 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 VRF:.import.refers.to.routes.lea
28e60 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 ked.from.VPN.to.a.unicast.VRF,.w
28e80 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c hereas.export.refers.to.routes.l
28ea0 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e eaked.from.a.unicast.VRF.to.VPN.
28ec0 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 .Babel.Babel.a.dual.stack.protoc
28ee0 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 ol..A.single.Babel.instance.is.a
28f00 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ble.to.perform.routing.for.both.
28f20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e IPv4.and.IPv6..Babel.is.a.modern
28f40 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 .routing.protocol.designed.to.be
28f60 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 .robust.and.efficient.both.in.or
28f80 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 dinary.wired.networks.and.in.wir
28fa0 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c eless.mesh.networks..By.default,
28fc0 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 .it.uses.hop-count.on.wired.netw
28fe0 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 orks.and.a.variant.of.ETX.on.wir
29000 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 eless.links,.It.can.be.configure
29020 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 d.to.take.radio.diversity.into.a
29040 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 ccount.and.to.automatically.comp
29060 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 ute.a.link's.latency.and.include
29080 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 .it.in.the.metric..It.is.defined
290a0 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 .in.:rfc:`8966`..Backend.Balance
290c0 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c .algorithms:.Balancing.Rules.Bal
290e0 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 ancing.based.on.domain.name.Band
29100 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 width.Shaping.Bandwidth.Shaping.
29120 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c for.local.users.Bandwidth.rate.l
29140 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 imits.can.be.set.for.local.users
29160 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e .or.RADIUS.based.attributes..Ban
29180 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f dwidth.rate.limits.can.be.set.fo
291a0 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 r.local.users.or.via.RADIUS.base
291c0 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d d.attributes..Bandwidth.rate.lim
291e0 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 its.can.be.set.for.local.users.w
29200 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 ithin.the.configuration.or.via.R
29220 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 6c 69 6e 65 ADIUS.based.attributes..Baseline
29240 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 .DMVPN.topology.Basic.Concepts.B
29260 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 asic.commands.Basic.filtering.ca
29280 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 n.be.done.using.access-list.and.
292a0 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f access-list6..Basic.filtering.co
292c0 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 uld.also.be.applied.to.IPv6.traf
292e0 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 fic..Basic.setup.Be.sure.to.set.
29300 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 a.sane.default.config.in.the.def
29320 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c ault.config.file,.this.will.be.l
29340 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 oaded.in.the.case.that.a.user.is
29360 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f .authenticated.and.no.file.is.fo
29380 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 und.in.the.configured.directory.
293a0 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 matching.the.users.username/grou
293c0 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 p..Beamforming.capabilities:.Bec
293e0 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 ause.an.aggregator.cannot.be.act
29400 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 ive.without.at.least.one.availab
29420 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 le.link,.setting.this.option.to.
29440 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 0.or.to.1.has.the.exact.same.eff
29460 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 ect..Because.existing.sessions.d
29480 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f o.not.automatically.fail.over.to
294a0 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 .a.new.path,.the.session.table.c
294c0 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e an.be.flushed.on.each.connection
294e0 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 .state.change:.Before.enabling.a
29500 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 ny.hardware.segmentation.offload
29520 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 .a.corresponding.software.offloa
29540 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 d.is.required.in.GSO..Otherwise.
29560 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 it.becomes.possible.for.a.frame.
29580 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 to.be.re-routed.between.devices.
295a0 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 and.end.up.being.unable.to.be.tr
295c0 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 ansmitted..Before.you.are.able.t
295e0 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 o.apply.a.rule-set.to.a.zone.you
29600 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e .have.to.create.the.zones.first.
29620 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 .Below.flow-chart.could.be.a.qui
29640 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f ck.reference.for.the.close-actio
29660 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 n.combination.depending.on.how.t
29680 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 he.peer.is.configured..Below.is.
296a0 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 an.example.to.configure.a.LNS:.B
296c0 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 est.effort.traffic,.default.Betw
296e0 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 een.computers,.the.most.common.c
29700 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 onfiguration.used.was."8N1":.eig
29720 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 ht.bit.characters,.with.one.star
29740 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 t.bit,.one.stop.bit,.and.no.pari
29760 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 ty.bit..Thus.10.Baud.times.are.u
29780 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 sed.to.send.a.single.character,.
297a0 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 and.so.dividing.the.signalling.b
297c0 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 it-rate.by.ten.results.in.the.ov
297e0 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 erall.transmission.speed.in.char
29800 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 acters.per.second..This.is.also.
29820 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 the.default.setting.if.none.of.t
29840 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 hose.options.are.defined..Bidire
29860 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 6c 69 ctional.NAT.Binary.value.Bind.li
29880 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 stener.to.specific.interface/add
298a0 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 ress,.mandatory.for.IPv6.Binds.e
298c0 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 th1.241.and.vxlan241.to.each.oth
298e0 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e er.by.making.them.both.member.in
29900 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 terfaces.of.the.same.bridge..Bla
29920 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 ckhole.Block.source.IP.in.second
29940 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 s..Subsequent.blocks.increase.by
29960 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 .a.factor.of.1.5.The.default.is.
29980 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 120..Block.source.IP.when.their.
299a0 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 cumulative.attack.score.exceeds.
299c0 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c threshold..The.default.is.30..Bl
299e0 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 ocking.call.with.no.timeout..Sys
29a00 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 tem.will.become.unresponsive.if.
29a20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 script.does.not.return!.Boarder.
29a40 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f Gateway.Protocol.(BGP).origin.co
29a60 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 de.to.match..Bond./.Link.Aggrega
29a80 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e tion.Bond.options.Boot.image.len
29aa0 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 gth.in.512-octet.blocks.Bootstra
29ac0 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d p.file.name.Both.IPv4.and.IPv6.m
29ae0 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c ulticast.is.possible..Both.local
29b00 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 .administered.and.remote.adminis
29b20 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 tered.:abbr:`RADIUS.(Remote.Auth
29b40 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 entication.Dial-In.User.Service)
29b60 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 `.accounts.are.supported..Both.r
29b80 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 eplies.and.requests.type.gratuit
29ba0 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 ous.arp.will.trigger.the.ARP.tab
29bc0 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e le.to.be.updated,.if.this.settin
29be0 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 g.is.on..Branch.1's.router.might
29c00 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 .have.the.following.lines:.Bridg
29c20 65 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 e.Bridge.Options.Bridge.answers.
29c40 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 on.IP.address.192.0.2.1/24.and.2
29c60 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 001:db8::ffff/64.Bridge.maximum.
29c80 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 aging.`<time>`.in.seconds.(defau
29ca0 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 lt:.20)..Bridge:.Business.Users.
29cc0 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 But.before.learning.to.configure
29ce0 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 .your.policy,.we.will.warn.you.a
29d00 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e bout.the.different.units.you.can
29d20 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 .use.and.also.show.you.what.*cla
29d40 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 sses*.are.and.how.they.work,.as.
29d60 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f some.policies.may.require.you.to
29d80 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 .configure.them..By.default.VRRP
29da0 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 .uses.multicast.packets..If.your
29dc0 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 .network.does.not.support.multic
29de0 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e ast.for.whatever.reason,.you.can
29e00 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 .make.VRRP.use.unicast.communica
29e20 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 tion.instead..By.default.VRRP.us
29e40 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 es.preemption..You.can.disable.i
29e60 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 t.with.the."no-preempt".option:.
29e80 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 By.default.`strict-lsa-checking`
29ea0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 .is.configured.then.the.helper.w
29ec0 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 ill.abort.the.Graceful.Restart.w
29ee0 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 hen.a.LSA.change.occurs.which.af
29f00 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 fects.the.restarting.router..By.
29f20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 default.the.scope.of.the.port.bi
29f40 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 ndings.for.unbound.sockets.is.li
29f60 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 mited.to.the.default.VRF..That.i
29f80 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 s,.it.will.not.be.matched.by.pac
29fa0 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c kets.arriving.on.interfaces.ensl
29fc0 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 aved.to.a.VRF.and.processes.may.
29fe0 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 bind.to.the.same.port.if.they.bi
2a000 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c nd.to.a.VRF..By.default,.FRR.wil
2a020 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 l.bring.up.peering.with.minimal.
2a040 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 common.capability.for.the.both.s
2a060 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 ides..For.example,.if.the.local.
2a080 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 router.has.unicast.and.multicast
2a0a0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 .capabilities.and.the.remote.rou
2a0c0 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 ter.only.has.unicast.capability.
2a0e0 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 the.local.router.will.establish.
2a100 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 the.connection.with.unicast.only
2a120 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 .capability..When.there.are.no.c
2a140 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e ommon.capabilities,.FRR.sends.Un
2a160 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 supported.Capability.error.and.t
2a180 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 hen.resets.the.connection..By.de
2a1a0 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 fault,.VyOS.does.not.advertise.a
2a1c0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 .default.route.(0.0.0.0/0).even.
2a1e0 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 if.it.is.in.routing.table..When.
2a200 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 you.want.to.announce.default.rou
2a220 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tes.to.the.peer,.use.this.comman
2a240 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 d..Using.optional.argument.:cfgc
2a260 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 md:`route-map`.you.can.inject.th
2a280 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f e.default.route.to.given.neighbo
2a2a0 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 r.only.if.the.conditions.in.the.
2a2c0 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 route.map.are.met..By.default,.a
2a2e0 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 .new.token.is.generated.every.30
2a300 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 .seconds.by.the.mobile.applicati
2a320 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 on..In.order.to.compensate.for.p
2a340 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c ossible.time-skew.between.the.cl
2a360 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f ient.and.the.server,.an.extra.to
2a380 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 ken.before.and.after.the.current
2a3a0 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f .time.is.allowed..This.allows.fo
2a3c0 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 r.a.time.skew.of.up.to.30.second
2a3e0 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 s.between.authentication.server.
2a400 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 and.client..By.default,.ddclient
2a420 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f _.will.update.a.dynamic.dns.reco
2a440 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 rd.using.the.IP.address.directly
2a460 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 .attached.to.the.interface..If.y
2a480 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c our.VyOS.instance.is.behind.NAT,
2a4a0 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 .your.record.will.be.updated.to.
2a4c0 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 point.to.your.internal.IP..By.de
2a4e0 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 fault,.enabling.RPKI.does.not.ch
2a500 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 ange.best.path.selection..In.par
2a520 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 ticular,.invalid.prefixes.will.s
2a540 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 till.be.considered.during.best.p
2a560 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 ath.selection..However,.the.rout
2a580 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 er.can.be.configured.to.ignore.a
2a5a0 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c ll.invalid.prefixes..By.default,
2a5c0 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e .it.supports.both.planned.and.un
2a5e0 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 planned.outages..By.default,.ngi
2a600 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 nx.exposes.the.local.API.on.all.
2a620 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 virtual.servers..Use.this.to.res
2a640 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 trict.nginx.to.one.or.more.virtu
2a660 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 al.hosts..By.default,.recorded.f
2a680 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e lows.will.be.saved.internally.an
2a6a0 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d d.can.be.listed.with.the.CLI.com
2a6c0 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 mand..You.may.disable.using.the.
2a6e0 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 local.in-memory.table.with.the.c
2a700 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 ommand:.By.default,.the.BGP.pref
2a720 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f ix.is.advertised.even.if.it's.no
2a740 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 t.present.in.the.routing.table..
2a760 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 This.behaviour.differs.from.the.
2a780 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 implementation.of.some.vendors..
2a7a0 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c By.default,.this.bridging.is.all
2a7c0 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 owed..By.default,.when.VyOS.rece
2a7e0 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 ives.an.ICMP.echo.request.packet
2a800 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e .destined.for.itself,.it.will.an
2a820 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e swer.with.an.ICMP.echo.reply,.un
2a840 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 less.you.avoid.it.through.its.fi
2a860 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 rewall..By.using.Pseudo-Ethernet
2a880 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 .interfaces.there.will.be.less.s
2a8a0 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 ystem.overhead.compared.to.runni
2a8c0 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 ng.a.traditional.bridging.approa
2a8e0 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 ch..Pseudo-Ethernet.interfaces.c
2a900 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 an.also.be.used.to.workaround.th
2a920 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 e.general.limit.of.4096.virtual.
2a940 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e LANs.(VLANs).per.physical.Ethern
2a960 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 et.port,.since.that.limit.is.wit
2a980 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 h.respect.to.a.single.MAC.addres
2a9a0 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 s..Bypassing.the.webproxy.CA.(Ce
2a9c0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 rtificate.Authority).CRITIC/ECP.
2a9e0 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e Call.another.route-map.policy.on
2aa00 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 .match..Capability.Negotiation.C
2aa20 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f ertain.vendors.use.broadcasts.to
2aa40 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e .identify.their.equipment.within
2aa60 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 .one.ethernet.segment..Unfortuna
2aa80 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 tely.if.you.split.your.network.w
2aaa0 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 ith.multiple.VLANs.you.loose.the
2aac0 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 .ability.of.identifying.your.equ
2aae0 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 ipment..Certificate.Authority.(C
2ab00 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 A).Certificate.revocation.list.i
2ab20 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 n.PEM.format..Certificates.Chang
2ab40 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 e.system.keyboard.layout.to.give
2ab60 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 n.language..Change.the.default-a
2ab80 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 ction.with.this.setting..Changes
2aba0 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 .in.BGP.policies.require.the.BGP
2abc0 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 .session.to.be.cleared..Clearing
2abe0 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 .has.a.large.negative.impact.on.
2ac00 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 network.operations..Soft.reconfi
2ac20 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 guration.enables.you.to.generate
2ac40 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 .inbound.updates.from.a.neighbor
2ac60 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 ,.change.and.activate.BGP.polici
2ac80 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 es.without.clearing.the.BGP.sess
2aca0 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f ion..Changes.to.the.NAT.system.o
2acc0 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e nly.affect.newly.established.con
2ace0 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f nections..Already.established.co
2ad00 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e nnections.are.not.affected..Chan
2ad20 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 ging.the.keymap.only.has.an.effe
2ad40 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 ct.on.the.system.console,.using.
2ad60 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 SSH.or.Serial.remote.access.to.t
2ad80 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 he.device.is.not.affected.as.the
2ada0 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 .keyboard.layout.here.correspond
2adc0 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c s.to.your.access.system..Channel
2ade0 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 .number.(IEEE.802.11),.for.2.4Gh
2ae00 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 z.(802.11.b/g/n).channels.range.
2ae20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a from.1-14..On.5Ghz.(802.11.a/h/j
2ae40 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c /n/ac).channels.available.are.0,
2ae60 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 .34.to.173.Check.if.the.Intel...
2ae80 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f QAT.device.is.up.and.ready.to.do
2aea0 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 .the.job..Check.status.Check.the
2aec0 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 .many.parameters.available.for.t
2aee0 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 he.`show.ipv6.route`.command:.Ch
2af00 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 ecking.connections.Choose.your.`
2af20 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 `directory``.location.carefully.
2af40 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e or.you.will.loose.the.content.on
2af60 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 .image.upgrades..Any.directory.u
2af80 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 nder.``/config``.is.save.at.this
2afa0 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 .will.be.migrated..Cisco.Catalys
2afc0 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 t.Cisco.and.Allied.Telesyn.call.
2afe0 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 it.Private.VLAN.Clamp.MSS.for.a.
2b000 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 specific.IP.Class.treatment.Clas
2b020 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 ses.Classless.static.route.Clear
2b040 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 .all.BGP.extcommunities..Client.
2b060 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 Client.Address.Pools.Client.Auth
2b080 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 entication.Client.Configuration.
2b0a0 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 Client.IP.addresses.will.be.prov
2b0c0 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c ided.from.pool.`192.0.2.0/25`.Cl
2b0e0 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 ient.Side.Client.configuration.C
2b100 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 lient.domain.name.Client.domain.
2b120 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 search.Client.isolation.can.be.u
2b140 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e sed.to.prevent.low-level.bridgin
2b160 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 g.of.frames.between.associated.s
2b180 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 tations.in.the.BSS..Client:.Clie
2b1a0 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 nts.are.identified.by.the.CN.fie
2b1c0 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 ld.of.their.x.509.certificates,.
2b1e0 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 in.this.example.the.CN.is.``clie
2b200 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 nt0``:.Clients.receiving.adverti
2b220 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 se.messages.from.multiple.server
2b240 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 s.choose.the.server.with.the.hig
2b260 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 hest.preference.value..The.range
2b280 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 .for.this.value.is.``0...255``..
2b2a0 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 Clock.daemon.Command.completion.
2b2c0 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 can.be.used.to.list.available.ti
2b2e0 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 me.zones..The.adjustment.for.day
2b300 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d light.time.will.take.place.autom
2b320 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 atically.based.on.the.time.of.ye
2b340 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 ar..Command.for.disabling.a.rule
2b360 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .but.keep.it.in.the.configuratio
2b380 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 n..Command.should.probably.be.ex
2b3a0 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 tended.to.list.also.the.real.int
2b3c0 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 erfaces.assigned.to.this.one.VRF
2b3e0 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 .to.get.a.better.overview..Comma
2b400 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 nd.used.to.update.GeoIP.database
2b420 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 .and.firewall.sets..Common.confi
2b440 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 guration,.valid.for.both.primary
2b460 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 .and.secondary.node..Common.inte
2b480 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d rface.configuration.Common.param
2b4a0 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f eters.Confederation.Configuratio
2b4c0 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e n.Confidentiality.....Encryption
2b4e0 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 .of.packets.to.prevent.snooping.
2b500 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 by.an.unauthorized.source..Confi
2b520 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 guration.Configuration.Example.C
2b540 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 onfiguration.Examples.Configurat
2b560 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 ion.Guide.Configuration.Options.
2b580 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 Configuration.commands.for.the.p
2b5a0 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 rivate.and.public.key.will.be.di
2b5c0 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 splayed.on.the.screen.which.need
2b5e0 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e s.to.be.set.on.the.router.first.
2b600 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 .Note.the.command.with.the.publi
2b620 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 c.key.(set.pki.key-pair.ipsec-LE
2b640 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 FT.public.key.'MIIBIjANBgkqh...'
2b660 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 )..Then.do.the.same.on.the.oppos
2b680 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e ite.router:.Configuration.comman
2b6a0 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e ds.will.display..Note.the.comman
2b6c0 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b d.with.the.public.key.(set.pki.k
2b6e0 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d ey-pair.ipsec-LEFT.public.key.'M
2b700 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 IIBIjANBgkqh...')..Then.do.the.s
2b720 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 ame.on.the.opposite.router:.Conf
2b740 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 iguration.for.these.exported.rou
2b760 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 tes.must,.at.a.minimum,.specify.
2b780 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 these.two.parameters..Configurat
2b7a0 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e ion.of.:ref:`routing-static`.Con
2b7c0 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 figuration.of.a.DHCP.failover.pa
2b7e0 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e ir.Configuration.of.route.leakin
2b800 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 g.between.a.unicast.VRF.RIB.and.
2b820 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 the.VPN.SAFI.RIB.of.the.default.
2b840 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 VRF.is.accomplished.via.commands
2b860 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 .in.the.context.of.a.VRF.address
2b880 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 -family..Configure.Configure.:ab
2b8a0 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e br:`MTU.(Maximum.Transmission.Un
2b8c0 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 it)`.on.given.`<interface>`..It.
2b8e0 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 is.the.size.(in.bytes).of.the.la
2b900 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 rgest.ethernet.frame.sent.on.thi
2b920 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 s.link..Configure.BFD.Configure.
2b940 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 DNS.`<record>`.which.should.be.u
2b960 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 pdated..This.can.be.set.multiple
2b980 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 .times..Configure.DNS.`<zone>`.t
2b9a0 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 o.be.updated..Configure.GENEVE.t
2b9c0 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 unnel.far.end/remote.tunnel.endp
2b9e0 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 oint..Configure.Graceful.Restart
2ba00 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 .:rfc:`3623`.helper.support..By.
2ba20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 default,.helper.support.is.disab
2ba40 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e led.for.all.neighbours..This.con
2ba60 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 fig.enables/disables.helper.supp
2ba80 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 ort.on.this.router.for.all.neigh
2baa0 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 bours..Configure.Graceful.Restar
2bac0 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 t.:rfc:`3623`.restarting.support
2bae0 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 ..When.enabled,.the.default.grac
2bb00 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 e.period.is.120.seconds..Configu
2bb20 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 re.IP.address.of.the.DHCP.`<serv
2bb40 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 er>`.which.will.handle.the.relay
2bb60 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 ed.packets..Configure.RADIUS.`<s
2bb80 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f erver>`.and.its.required.port.fo
2bba0 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 r.authentication.requests..Confi
2bbc0 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 gure.RADIUS.`<server>`.and.its.r
2bbe0 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f equired.shared.`<secret>`.for.co
2bc00 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 mmunicating.with.the.RADIUS.serv
2bc20 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 er..Configure.SNAT.rule.(40).to.
2bc40 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 only.NAT.packets.with.a.destinat
2bc60 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 ion.address.of.192.0.2.1..Config
2bc80 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 ure.`<message>`.which.is.shown.a
2bca0 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 fter.user.has.logged.in.to.the.s
2bcc0 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 ystem..Configure.`<message>`.whi
2bce0 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 ch.is.shown.during.SSH.connect.a
2bd00 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 nd.before.a.user.is.logged.in..C
2bd20 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 onfigure.`<password>`.used.when.
2bd40 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 authenticating.the.update.reques
2bd60 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 t.for.DynDNS.service.identified.
2bd80 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 by.`<service>`..Configure.`<user
2bda0 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 name>`.used.when.authenticating.
2bdc0 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 the.update.request.for.DynDNS.se
2bde0 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e rvice.identified.by.`<service>`.
2be00 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e .For.Namecheap,.set.the.<domain>
2be20 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 .you.wish.to.update..Configure.a
2be40 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 .sFlow.agent.address..It.can.be.
2be60 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 IPv4.or.IPv6.address,.but.you.mu
2be80 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 st.set.the.same.protocol,.which.
2bea0 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 is.used.for.sFlow.collector.addr
2bec0 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d esses..By.default,.using.router-
2bee0 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 id.from.BGP.or.OSPF.protocol,.or
2bf00 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 .the.primary.IP.address.from.the
2bf20 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 .first.interface..Configure.a.st
2bf40 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 atic.route.for.<subnet>.using.ga
2bf60 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 teway.<address>.,.use.source.add
2bf80 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 ress.to.indentify.the.peer.when.
2bfa0 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 is.multi-hop.session.and.the.gat
2bfc0 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
2bfe0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 tion.address..Configure.a.static
2c000 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 .route.for.<subnet>.using.gatewa
2c020 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 y.<address>.and.use.the.gateway.
2c040 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 address.as.BFD.peer.destination.
2c060 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 address..Configure.address.of.Ne
2c080 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 tFlow.collector..NetFlow.server.
2c0a0 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 at.`<address>`.can.be.both.liste
2c0c0 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e ning.on.an.IPv4.or.IPv6.address.
2c0e0 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c .Configure.address.of.sFlow.coll
2c100 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e ector..sFlow.server.at.<address>
2c120 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 .can.be.both.listening.on.an.IPv
2c140 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 4.or.IPv6.address..Configure.add
2c160 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 ress.of.sFlow.collector..sFlow.s
2c180 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 erver.at.`<address>`.can.be.an.I
2c1a0 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e Pv4.or.IPv6.address..But.you.can
2c1c0 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 not.export.to.both.IPv4.and.IPv6
2c1e0 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f .collectors.at.the.same.time!.Co
2c200 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 nfigure.agent.IP.address.associa
2c220 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 ted.with.this.interface..Configu
2c240 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 re.aggregation.delay.timer.inter
2c260 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 val..Configure.an.accounting.ser
2c280 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 ver.and.enable.accounting.with:.
2c2a0 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 Configure.and.enable.collection.
2c2c0 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 of.flow.information.for.the.inte
2c2e0 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e rface.identified.by.<interface>.
2c300 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e .Configure.and.enable.collection
2c320 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 .of.flow.information.for.the.int
2c340 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 erface.identified.by.`<interface
2c360 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d >`..Configure.backend.`<name>`.m
2c380 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 ode.TCP.or.HTTP.Configure.either
2c3a0 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 .one.or.two.stop.bits..This.defa
2c3c0 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e ults.to.one.stop.bits.if.left.un
2c3e0 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 configured..Configure.either.sev
2c400 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 en.or.eight.data.bits..This.defa
2c420 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 ults.to.eight.data.bits.if.left.
2c440 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 unconfigured..Configure.individu
2c460 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e al.bridge.port.`<priority>`..Con
2c480 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 figure.interface.`<interface>`.w
2c4a0 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 ith.one.or.more.interface.addres
2c4c0 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 ses..Configure.interface-specifi
2c4e0 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c c.Host/Router.behaviour..If.set,
2c500 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f .the.interface.will.switch.to.ho
2c520 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c st.mode.and.IPv6.forwarding.will
2c540 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 .be.disabled.on.this.interface..
2c560 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 Configure.new.SNMP.user.named."v
2c580 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 yos".with.password."vyos12345678
2c5a0 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 ".Configure.next-hop.`<address>`
2c5c0 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 .and.`<target-address>`.for.an.I
2c5e0 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 Pv4.static.route..Specify.the.ta
2c600 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 rget.IPv4.address.for.health.che
2c620 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 cking..Configure.next-hop.`<addr
2c640 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 ess>`.for.an.IPv4.static.route..
2c660 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 Multiple.static.routes.can.be.cr
2c680 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 eated..Configure.next-hop.`<addr
2c6a0 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 ess>`.for.an.IPv6.static.route..
2c6c0 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 Multiple.static.routes.can.be.cr
2c6e0 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 eated..Configure.one.of.the.pred
2c700 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c efined.system.performance.profil
2c720 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 es..Configure.one.or.more.attrib
2c740 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f utes.to.the.given.NTP.server..Co
2c760 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 nfigure.one.or.more.servers.for.
2c780 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e synchronisation..Server.name.can
2c7a0 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 .be.either.an.IP.address.or.:abb
2c7c0 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 r:`FQDN.(Fully.Qualified.Domain.
2c7e0 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 Name)`..Configure.optional.TTL.v
2c800 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 alue.on.the.given.resource.recor
2c820 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e d..This.defaults.to.600.seconds.
2c840 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 .Configure.physical.interface.du
2c860 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c plex.setting..Configure.physical
2c880 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 .interface.speed.setting..Config
2c8a0 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 ure.port.mirroring.for.`interfac
2c8c0 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 e`.inbound.traffic.and.copy.the.
2c8e0 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 traffic.to.`monitor-interface`.C
2c900 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 onfigure.port.mirroring.for.`int
2c920 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 erface`.outbound.traffic.and.cop
2c940 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 y.the.traffic.to.`monitor-interf
2c960 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 ace`.Configure.port.number.of.re
2c980 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 mote.VXLAN.endpoint..Configure.p
2c9a0 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 rotocol.used.for.communication.t
2c9c0 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 o.remote.syslog.host..This.can.b
2c9e0 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 e.either.UDP.or.TCP..Configure.p
2ca00 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 roxy.port.if.it.does.not.listen.
2ca20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 to.the.default.port.80..Configur
2ca40 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 e.sFlow.agent.IPv4.or.IPv6.addre
2ca60 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f ss.Configure.schedule.counter-po
2ca80 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 lling.in.seconds.(default:.30).C
2caa0 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 onfigure.service.`<name>`.mode.T
2cac0 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e CP.or.HTTP.Configure.service.`<n
2cae0 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 ame>`.to.use.the.backend.<name>.
2cb00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 Configure.session.timeout.after.
2cb20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 which.the.user.will.be.logged.ou
2cb40 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e t..Configure.system.domain.name.
2cb60 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e .A.domain.name.must.start.and.en
2cb80 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 d.with.a.letter.or.digit,.and.ha
2cba0 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c ve.as.interior.characters.only.l
2cbc0 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e etters,.digits,.or.a.hyphen..Con
2cbe0 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 figure.the.DNS.`<server>`.IP/FQD
2cc00 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 N.used.when.updating.this.dynami
2cc20 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 c.assignment..Configure.the.IPv4
2cc40 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 .or.IPv6.listen.address.of.the.T
2cc60 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 FTP.server..Multiple.IPv4.and.IP
2cc80 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 v6.addresses.can.be.given..There
2cca0 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 .will.be.one.TFTP.server.instanc
2ccc0 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e es.listening.on.each.IP.address.
2cce0 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 .Configure.the.connection.tracki
2cd00 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 ng.protocol.helper.modules..All.
2cd20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 modules.are.enable.by.default..C
2cd40 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 onfigure.the.discrete.port.under
2cd60 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 .which.the.RADIUS.server.can.be.
2cd80 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 reached..Configure.the.discrete.
2cda0 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 port.under.which.the.TACACS.serv
2cdc0 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 er.can.be.reached..Configure.the
2cde0 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 .load-balancing.reverse-proxy.se
2ce00 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 rvice.for.HTTP..Configure.user.d
2ce20 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 efined.:abbr:`MAC.(Media.Access.
2ce40 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 Control)`.address.on.given.`<int
2ce60 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 erface>`..Configured.routing.tab
2ce80 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e le.`<id>`.is.used.by.VRF.`<name>
2cea0 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 `..Configured.value.Configures.t
2cec0 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 he.BGP.speaker.so.that.it.only.a
2cee0 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c ccepts.inbound.connections.from,
2cf00 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 .but.does.not.initiate.outbound.
2cf20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 connections.to.the.peer.or.peer.
2cf40 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e group..Configuring.RADIUS.accoun
2cf60 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 ting.Configuring.a.listen-addres
2cf80 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 s.is.essential.for.the.service.t
2cfa0 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 o.work..Connect/Disconnect.Conne
2cfc0 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 cted.client.should.use.`<address
2cfe0 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d >`.as.their.DNS.server..This.com
2d000 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 mand.accepts.both.IPv4.and.IPv6.
2d020 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 addresses..Up.to.two.nameservers
2d040 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 .can.be.configured.for.IPv4,.up.
2d060 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 to.three.for.IPv6..Connections.t
2d080 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f o.the.RPKI.caching.server.can.no
2d0a0 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c t.only.be.established.by.HTTP/TL
2d0c0 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 S.but.you.can.also.rely.on.a.sec
2d0e0 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 ure.SSH.session.to.the.server..T
2d100 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 o.enable.SSH.you.first.need.to.c
2d120 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 reate.yoursels.an.SSH.client.key
2d140 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 pair.using.``generate.ssh.client
2d160 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e -key./config/auth/id_rsa_rpki``.
2d180 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 .Once.your.key.is.created.you.ca
2d1a0 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 n.setup.the.connection..Conntrac
2d1c0 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 k.Conntrack.Sync.Conntrack.Sync.
2d1e0 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 Example.Console.Console.Server.C
2d200 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f onstrain.the.memory.available.to
2d220 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 76 65 72 .the.container..Container.Conver
2d240 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 t.the.address.prefix.of.a.single
2d260 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f .`fc00::/64`.network.to.`fc01::/
2d280 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 64`.Convert.the.address.prefix.o
2d2a0 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 f.a.single.`fc01::/64`.network.t
2d2c0 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 o.`fc00::/64`.Copy.the.key,.as.i
2d2e0 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c t.is.not.stored.on.the.local.fil
2d300 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 esystem..Because.it.is.a.symmetr
2d320 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 ic.key,.only.you.and.your.peer.s
2d340 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 hould.have.knowledge.of.its.cont
2d360 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 ent..Make.sure.you.distribute.th
2d380 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 e.key.in.a.safe.manner,.Country.
2d3a0 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 code.(ISO/IEC.3166-1)..Used.to.s
2d3c0 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 et.regulatory.domain..Set.as.nee
2d3e0 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 ded.to.indicate.country.in.which
2d400 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c .device.is.operating..This.can.l
2d420 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e imit.available.channels.and.tran
2d440 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 smit.power..Creat.community-list
2d460 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 .policy.identified.by.name.<text
2d480 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 >..Creat.extcommunity-list.polic
2d4a0 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 y.identified.by.name.<text>..Cre
2d4c0 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 ate.DHCP.address.range.with.a.ra
2d4e0 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 nge.id.of.`<n>`..DHCP.leases.are
2d500 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 .taken.from.this.pool..The.pool.
2d520 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 starts.at.address.`<address>`..C
2d540 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 reate.DHCP.address.range.with.a.
2d560 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 range.id.of.`<n>`..DHCP.leases.a
2d580 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f re.taken.from.this.pool..The.poo
2d5a0 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 l.stops.with.address.`<address>`
2d5c0 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c ..Create.DNS.record.per.client.l
2d5e0 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f ease,.by.adding.clients.to./etc/
2d600 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d hosts.file..Entry.will.have.form
2d620 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 at:.`<shared-network-name>_<host
2d640 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 name>.<domain-name>`.Create.`<us
2d660 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e er>`.for.local.authentication.on
2d680 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 .this.system..The.users.password
2d6a0 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 .will.be.set.to.`<pass>`..Create
2d6c0 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 .a.basic.bridge.Create.a.file.na
2d6e0 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e med.``VyOS-1.3.6.1.4.1.44641.Con
2d700 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c figMgmt-Commands``.using.the.fol
2d720 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 lowing.content:.Create.a.load.ba
2d740 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 lancing.rule,.it.can.be.a.number
2d760 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 .between.1.and.9999:.Create.a.ne
2d780 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 w.:abbr:`CA.(Certificate.Authori
2d7a0 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 ty)`.and.output.the.CAs.public.a
2d7c0 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 nd.private.key.on.the.console..C
2d7e0 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 reate.a.new.DHCP.static.mapping.
2d800 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 named.`<description>`.which.is.v
2d820 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 alid.for.the.host.identified.by.
2d840 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 its.MAC.`<address>`..Create.a.ne
2d860 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c w.VLAN.interface.on.interface.`<
2d880 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 interface>`.using.the.VLAN.numbe
2d8a0 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 r.provided.via.`<vlan-id>`..Crea
2d8c0 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 te.a.new.public/private.keypair.
2d8e0 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 and.output.the.certificate.on.th
2d900 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 e.console..Create.a.new.public/p
2d920 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 rivate.keypair.which.is.signed.b
2d940 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 y.the.CA.referenced.by.`ca-name`
2d960 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e ..The.signed.certificate.is.then
2d980 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 .output.to.the.console..Create.a
2d9a0 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 .new.self-signed.certificate..Th
2d9c0 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f e.public/private.is.then.shown.o
2d9e0 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f n.the.console..Create.a.new.subo
2da00 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 rdinate.:abbr:`CA.(Certificate.A
2da20 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 uthority)`.and.sign.it.using.the
2da40 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e .private.key.referenced.by.`ca-n
2da60 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a ame`..Create.a.new.subordinate.:
2da80 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 abbr:`CA.(Certificate.Authority)
2daa0 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 `.and.sign.it.using.the.private.
2dac0 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 key.referenced.by.`name`..Create
2dae0 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 .a.peer.as.you.would.when.you.sp
2db00 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 ecify.an.ASN,.except.that.if.the
2db20 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e .peers.ASN.is.different.than.min
2db40 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 e.as.specified.under.the.:cfgcmd
2db60 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 :`protocols.bgp.<asn>`.command.t
2db80 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 he.connection.will.be.denied..Cr
2dba0 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f eate.a.peer.as.you.would.when.yo
2dbc0 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 u.specify.an.ASN,.except.that.if
2dbe0 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 .the.peers.ASN.is.the.same.as.mi
2dc00 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d ne.as.specified.under.the.:cfgcm
2dc20 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 d:`protocols.bgp.<asn>`.command.
2dc40 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 the.connection.will.be.denied..C
2dc60 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 reate.a.static.hostname.mapping.
2dc80 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 which.will.always.resolve.the.na
2dca0 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c me.`<hostname>`.to.IP.address.`<
2dcc0 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 address>`..Create.as-path-policy
2dce0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 .identified.by.name.<text>..Crea
2dd00 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 te.large-community-list.policy.i
2dd20 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
2dd40 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 .named.`<alias>`.for.the.configu
2dd60 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d red.static.mapping.for.`<hostnam
2dd80 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 e>`..Thus.the.address.configured
2dda0 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 .as.:cfgcmd:`set.system.static-h
2ddc0 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e ost-mapping.host-name.<hostname>
2dde0 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 .inet.<address>`.can.be.reached.
2de00 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a via.multiple.names..Create.new.:
2de20 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 rfc:`2136`.DNS.update.configurat
2de40 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 ion.which.will.update.the.IP.add
2de60 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f ress.assigned.to.`<interface>`.o
2de80 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 n.the.service.you.configured.und
2dea0 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 er.`<service-name>`..Create.new.
2dec0 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 VRF.instance.with.`<name>`..The.
2dee0 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 name.is.used.when.placing.indivi
2df00 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 dual.interfaces.into.the.VRF..Cr
2df20 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 eate.new.system.user.with.userna
2df40 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 me.`<name>`.and.real-name.specif
2df60 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 ied.by.`<string>`..Create.servic
2df80 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 e.`<name>`.to.listen.on.<port>.C
2dfa0 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b reates.a.named.container.network
2dfc0 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 .Creates.static.peer.mapping.of.
2dfe0 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 protocol-address.to.:abbr:`NBMA.
2e000 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e (Non-broadcast.multiple-access.n
2e020 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 etwork)`.address..Creating.a.bri
2e040 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e dge.interface.is.very.simple..In
2e060 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 .this.example,.we.will.have:.Cre
2e080 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 69 74 69 63 61 6c 00 ating.a.traffic.policy.Critical.
2e0a0 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 Critical.conditions.-.e.g..hard.
2e0c0 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 drive.errors..Crystalfontz.CFA-5
2e0e0 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 33.Crystalfontz.CFA-631.Crystalf
2e100 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 ontz.CFA-633.Crystalfontz.CFA-63
2e120 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 5.Cur.Hop.Limit.Currently.does.n
2e140 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 ot.do.much.as.caching.is.not.imp
2e160 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 lemented..Currently.dynamic.rout
2e180 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ing.is.supported.for.the.followi
2e1a0 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d ng.protocols:.Custom.File.Custom
2e1c0 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c .firewall.chains.can.be.created,
2e1e0 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 .with.commands.``set.firewall.[i
2e200 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c pv4.|.ipv6].[name.|.ipv6-name].<
2e220 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 name>....``..In.order.to.use.suc
2e240 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 h.custom.chain,.a.rule.with.**ac
2e260 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 tion.jump**,.and.the.appropiate.
2e280 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 **target**.should.be.defined.in.
2e2a0 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 a.base.chain..Custom.health-chec
2e2c0 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 k.script.allows.checking.real-se
2e2e0 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e rver.availability.Customized.ign
2e300 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 ore.rules,.based.on.a.packet.and
2e320 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c .flow.selector..DCO.can.be.enabl
2e340 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e ed.for.both.new.and.existing.tun
2e360 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 nels,VyOS.adds.an.option.in.each
2e380 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 .tunnel.configuration.where.we.c
2e3a0 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 an.enable.this.function...The.cu
2e3c0 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 rrent.best.practice.is.to.create
2e3e0 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 .a.new.tunnel.with.DCO.to.minimi
2e400 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 ze.the.chance.of.problems.with.e
2e420 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 xisting.clients..DCO.support.is.
2e440 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f a.per-tunnel.option.and.it.is.no
2e460 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 t.automatically.enabled.by.defau
2e480 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 lt.for.new.or.upgraded.tunnels..
2e4a0 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 Existing.tunnels.will.continue.t
2e4c0 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 o.function.as.they.have.in.the.p
2e4e0 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 ast..DH.Group.14.DHCP.Relay.DHCP
2e500 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 .Server.DHCP.failover.parameters
2e520 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 .DHCP.lease.range.DHCP.range.spa
2e540 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e ns.from.`192.168.189.10`.-.`192.
2e560 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 168.189.250`.DHCP.relay.example.
2e580 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 DHCP.server.is.located.at.IPv4.a
2e5a0 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 ddress.10.0.1.4.on.``eth2``..DHC
2e5c0 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 Pv6.address.pools.must.be.config
2e5e0 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 ured.for.the.system.to.act.as.a.
2e600 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 DHCPv6.server..The.following.exa
2e620 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f mple.describes.a.common.scenario
2e640 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 ..DHCPv6.relay.example.DHCPv6.re
2e660 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 quests.are.received.by.the.route
2e680 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 r.on.`listening.interface`.``eth
2e6a0 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 1``.DMVPN.DMVPN.example.network.
2e6c0 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 DMVPN.network.DMVPN.only.automat
2e6e0 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 es.the.tunnel.endpoint.discovery
2e700 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 .and.setup..A.complete.solution.
2e720 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 also.incorporates.the.use.of.a.r
2e740 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c outing.protocol..BGP.is.particul
2e760 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d arly.well.suited.for.use.with.DM
2e780 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 VPN..DNAT.DNAT.is.typically.refe
2e7a0 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 rred.to.as.a.**Port.Forward**..W
2e7c0 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 hen.using.VyOS.as.a.NAT.router.a
2e7e0 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 nd.firewall,.a.common.configurat
2e800 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 ion.task.is.to.redirect.incoming
2e820 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 .traffic.to.a.system.behind.the.
2e840 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 firewall..DNAT.rule.10.replaces.
2e860 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e the.destination.address.of.an.in
2e880 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 bound.packet.with.192.0.2.10.DNA
2e8a0 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 T66.DNS.Forwarding.DNS.name.serv
2e8c0 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 ers.DNS.search.list.to.advertise
2e8e0 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 .DNS.server.IPv4.address.DNS.ser
2e900 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 ver.is.located.at.``2001:db8::ff
2e920 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 ff``.DNSSL.DSCP.values.as.per.:r
2e940 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f fc:`2474`.and.:rfc:`4595`:.DSSS/
2e960 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 CCK.Mode.in.40.MHz,.this.sets.``
2e980 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 [DSSS_CCK-40]``.Data.is.provided
2e9a0 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 .by.DB-IP.com.under.CC-BY-4.0.li
2e9c0 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 cense..Attribution.required,.per
2e9e0 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e mits.redistribution.so.we.can.in
2ea00 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 clude.a.database.in.images(~3MB.
2ea20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 compressed)..Includes.cron.scrip
2ea40 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 t.(manually.callable.by.op-mode.
2ea60 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 update.geoip).to.keep.database.a
2ea80 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 nd.rules.updated..Debug.Debug-le
2eaa0 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e vel.messages.-.Messages.that.con
2eac0 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 tain.information.normally.of.use
2eae0 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 .only.when.debugging.a.program..
2eb00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 Default.Default.1..Default.Gatew
2eb20 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e ay/Route.Default.Router.Preferen
2eb40 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 ce.Default.behavior.-.don't.ask.
2eb60 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 client.for.mppe,.but.allow.it.if
2eb80 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 .client.wants..Please.note.that.
2eba0 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 RADIUS.may.override.this.option.
2ebc0 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 by.MS-MPPE-Encryption-Policy.att
2ebe0 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 ribute..Default.gateway.and.DNS.
2ec00 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 server.is.at.`192.0.2.254`.Defau
2ec20 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d lt.is.512.MB..Use.0.MB.for.unlim
2ec40 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 ited.memory..Default.is.``any-av
2ec60 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 ailable``..Default.is.``icmp``..
2ec80 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c Default.is.to.detects.physical.l
2eca0 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 ink.state.changes..Default.port.
2ecc0 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 73 20 74 6f 20 is.3128..Default:.1.Defaults.to.
2ece0 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 'uid'.Defaults.to.225.0.0.50..De
2ed00 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 faults.to.``us``..Define.Conecti
2ed20 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e on.Timeouts.Define.IPv4/IPv6.man
2ed40 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 agement.address.transmitted.via.
2ed60 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 LLDP..Multiple.addresses.can.be.
2ed80 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 defined..Only.addresses.connecte
2eda0 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 d.to.the.system.will.be.transmit
2edc0 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f ted..Define.a.IPv4.or.IPv6.Netwo
2ede0 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 rk.group..Define.a.IPv4.or.a.IPv
2ee00 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 6.address.group.Define.a.Zone.De
2ee20 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 fine.a.discrete.source.IP.addres
2ee40 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 s.of.100.64.0.1.for.SNAT.rule.20
2ee60 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 .Define.a.domain.group..Define.a
2ee80 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e .mac.group..Define.a.port.group.
2eea0 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 .A.port.name.can.be.any.name.def
2eec0 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 ined.in./etc/services..e.g.:.htt
2eee0 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f p.Define.allowed.ciphers.used.fo
2ef00 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f r.the.SSH.connection..A.number.o
2ef20 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 f.allowed.ciphers.can.be.specifi
2ef40 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 ed,.use.multiple.occurrences.to.
2ef60 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 allow.multiple.ciphers..Define.a
2ef80 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 n.interface.group..Wildcard.are.
2efa0 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f accepted.too..Define.behavior.fo
2efc0 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 r.gratuitous.ARP.frames.who's.IP
2efe0 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 .is.not.already.present.in.the.A
2f000 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e RP.table..If.configured.create.n
2f020 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 ew.entries.in.the.ARP.table..Def
2f040 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 ine.different.modes.for.IP.direc
2f060 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 ted.broadcast.forwarding.as.desc
2f080 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 ribed.in.:rfc:`1812`.and.:rfc:`2
2f0a0 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 644`..Define.different.modes.for
2f0c0 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 .sending.replies.in.response.to.
2f0e0 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c received.ARP.requests.that.resol
2f100 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 ve.local.target.IP.addresses:.De
2f120 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c fine.different.restriction.level
2f140 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 s.for.announcing.the.local.sourc
2f160 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 e.IP.address.from.IP.packets.in.
2f180 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 ARP.requests.sent.on.interface..
2f1a0 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 Define.length.of.packet.payload.
2f1c0 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f to.include.in.netlink.message..O
2f1e0 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e nly.applicable.if.rule.log.is.en
2f200 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 able.and.log.group.is.defined..D
2f220 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 efine.log.group.to.send.message.
2f240 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 to..Only.applicable.if.rule.log.
2f260 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c is.enable..Define.log-level..Onl
2f280 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 y.applicable.if.rule.log.is.enab
2f2a0 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 le..Define.number.of.packets.to.
2f2c0 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 queue.inside.the.kernel.before.s
2f2e0 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 ending.them.to.userspace..Only.a
2f300 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 pplicable.if.rule.log.is.enable.
2f320 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 and.log.group.is.defined..Define
2f340 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 .the.time.interval.to.update.the
2f360 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 .local.cache.Define.the.zone.as.
2f380 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e a.local.zone..A.local.zone.has.n
2f3a0 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 o.interfaces.and.will.be.applied
2f3c0 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 64 20 74 .to.the.router.itself..Defined.t
2f3e0 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e he.IPv4,.IPv6.or.FQDN.and.port.n
2f400 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e umber.of.the.caching.RPKI.cachin
2f420 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 g.instance.which.is.used..Define
2f440 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 s.alternate.sources.for.multicas
2f460 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 ting.and.IGMP.data..The.network.
2f480 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 address.must.be.on.the.following
2f4a0 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c .format.'a.b.c.d/n'..By.default,
2f4c0 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f .the.router.will.accept.data.fro
2f4e0 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 m.sources.on.the.same.network.as
2f500 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 .configured.on.an.interface..If.
2f520 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 the.multicast.source.lies.on.a.r
2f540 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 emote.network,.one.must.define.f
2f560 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 rom.where.traffic.should.be.acce
2f580 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 pted..Defines.an.off-NBMA.networ
2f5a0 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 k.prefix.for.which.the.GRE.inter
2f5c0 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 face.will.act.as.a.gateway..This
2f5e0 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 .an.alternative.to.defining.loca
2f600 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 l.interfaces.with.shortcut-desti
2f620 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 nation.flag..Defines.blackhole.d
2f640 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 istance.for.this.route,.routes.w
2f660 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 ith.smaller.administrative.dista
2f680 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 nce.are.elected.prior.to.those.w
2f6a0 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6e ith.a.higher.distance..Defines.n
2f6c0 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c ext-hop.distance.for.this.route,
2f6e0 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 .routes.with.smaller.administrat
2f700 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 ive.distance.are.elected.prior.t
2f720 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 o.those.with.a.higher.distance..
2f740 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 Defines.protocols.for.checking.A
2f760 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 RP,.ICMP,.TCP.Defines.the.maximu
2f780 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 m.`<number>`.of.unanswered.echo.
2f7a0 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 requests..Upon.reaching.the.valu
2f7c0 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 e.`<number>`,.the.session.will.b
2f7e0 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 e.reset..Defines.the.specified.d
2f800 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c evice.as.a.system.console..Avail
2f820 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 able.console.devices.can.be.(see
2f840 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 .completion.helper):.Defining.Pe
2f860 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 ers.Delegate.prefixes.from.the.r
2f880 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 ange.indicated.by.the.start.and.
2f8a0 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 stop.qualifier..Delete.BGP.commu
2f8c0 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nities.matching.the.community-li
2f8e0 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 st..Delete.BGP.communities.match
2f900 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 ing.the.large-community-list..De
2f920 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 lete.Logs.Delete.all.BGP.communi
2f940 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e ties.Delete.all.BGP.large-commun
2f960 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 ities.Delete.default.route.from.
2f980 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 the.system..Deletes.the.specifie
2f9a0 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 d.user-defined.file.<text>.in.th
2f9c0 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 e./var/log/user.directory.Depend
2f9e0 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 ing.on.the.location,.not.all.of.
2fa00 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 these.channels.may.be.available.
2fa20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 for.use!.Description.Despite.the
2fa40 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 .Drop-Tail.policy.does.not.slow.
2fa60 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 down.packets,.if.many.packets.ar
2fa80 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f e.to.be.sent,.they.could.get.dro
2faa0 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 pped.when.trying.to.get.enqueued
2fac0 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 .at.the.tail..This.can.happen.if
2fae0 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 .the.queue.has.still.not.been.ab
2fb00 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f le.to.release.enough.packets.fro
2fb20 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 m.its.head..Despite.the.fact.tha
2fb40 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 t.AD.is.a.superset.of.LDAP.Desti
2fb60 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 nation.Address.Destination.NAT.D
2fb80 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 estination.Prefix.Detailed.infor
2fba0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d mation.about."cisco".and."ibm".m
2fbc0 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 odels.differences.can.be.found.i
2fbe0 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 n.:rfc:`3509`..A."shortcut".mode
2fc00 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 l.allows.ABR.to.create.routes.be
2fc20 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 tween.areas.based.on.the.topolog
2fc40 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 y.of.the.areas.connected.to.this
2fc60 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 .router.but.not.using.a.backbone
2fc80 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f .area.in.case.if.non-backbone.ro
2fca0 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e ute.will.be.cheaper..For.more.in
2fcc0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c formation.about."shortcut".model
2fce0 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 ,.see.:t:`ospf-shortcut-abr-02.t
2fd00 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d xt`.Determines.how.opennhrp.daem
2fd20 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 on.should.soft.switch.the.multic
2fd40 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 ast.traffic..Currently,.multicas
2fd60 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 t.traffic.is.captured.by.opennhr
2fd80 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 p.daemon.using.a.packet.socket,.
2fda0 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e and.resent.back.to.proper.destin
2fdc0 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 ations..This.means.that.multicas
2fde0 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 t.packet.sending.is.CPU.intensiv
2fe00 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a e..Device.is.incapable.of.40.MHz
2fe20 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 ,.do.not.advertise..This.sets.``
2fe40 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 [40-INTOLERANT]``.Devices.evalua
2fe60 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 ting.whether.an.IPv4.address.is.
2fe80 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e public.must.be.updated.to.recogn
2fea0 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 ize.the.new.address.space..Alloc
2fec0 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ating.more.private.IPv4.address.
2fee0 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c space.for.NAT.devices.might.prol
2ff00 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 ong.the.transition.to.IPv6..Diff
2ff20 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 erent.NAT.Types.Diffie-Hellman.p
2ff40 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e arameters.Disable.MLD.reports.an
2ff60 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c d.query.on.the.interface..Disabl
2ff80 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 e.`<user>`.account..Disable.a.BF
2ffa0 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 D.peer.Disable.a.container..Disa
2ffc0 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e ble.conntrack.loose.track.option
2ffe0 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 .Disable.dhcp-relay.service..Dis
30000 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 able.dhcpv6-relay.service..Disab
30020 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 le.given.`<interface>`..It.will.
30040 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f be.placed.in.administratively.do
30060 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 wn.(``A/D``).state..Disable.imme
30080 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f diate.session.reset.if.peer's.co
300a0 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 nnected.link.goes.down..Disable.
300c0 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c password.based.authentication..L
300e0 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 ogin.via.SSH.keys.only..This.har
30100 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 dens.security!.Disable.the.host.
30120 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c validation.through.reverse.DNS.l
30140 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 ookups.-.can.speedup.login.time.
30160 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 when.reverse.lookup.is.not.possi
30180 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 ble..Disable.the.peer.configurat
301a0 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 ion.Disable.this.IPv4.static.rou
301c0 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 te.entry..Disable.this.IPv6.stat
301e0 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 ic.route.entry..Disable.this.ser
30200 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 vice..Disable.transmit.of.LLDP.f
30220 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 rames.on.given.`<interface>`..Us
30240 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 eful.to.exclude.certain.interfac
30260 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 es.from.LLDP.when.``all``.have.b
30280 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 een.enabled..Disabled.by.default
302a0 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 .-.no.kernel.module.loaded..Disa
302c0 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e bles.caching.of.peer.information
302e0 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .from.forwarded.NHRP.Resolution.
30300 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 Reply.packets..This.can.be.used.
30320 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 to.reduce.memory.consumption.on.
30340 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 big.NBMA.subnets..Disables.inter
30360 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 face-based.IPv4.static.route..Di
30380 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 sables.interface-based.IPv6.stat
303a0 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f ic.route..Disables.quickleave.mo
303c0 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c de..In.this.mode.the.daemon.will
303e0 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 .not.send.a.Leave.IGMP.message.u
30400 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 pstream.as.soon.as.it.receives.a
30420 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 .Leave.message.for.any.downstrea
30440 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 m.interface..The.daemon.will.not
30460 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 .ask.for.Membership.reports.on.t
30480 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 he.downstream.interfaces,.and.if
304a0 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 .a.report.is.received.the.group.
304c0 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d is.not.joined.again.the.upstream
304e0 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 ..Disables.web.filtering.without
30500 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 .discarding.configuration..Disab
30520 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 les.web.proxy.transparent.mode.a
30540 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 t.a.listening.address..Disabling
30560 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 .Advertisements.Disabling.a.VRRP
30580 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 .group.Disabling.the.encryption.
305a0 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 on.the.link.by.removing.``securi
305c0 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 ty.encrypt``.will.show.the.unenc
305e0 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 rypted.but.authenticated.content
30600 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 ..Disadvantages.are:.Disassociat
30620 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 e.stations.based.on.excessive.tr
30640 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 ansmission.failures.or.other.ind
30660 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 ications.of.connection.loss..Dis
30680 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 play.IPv4.routing.table.for.VRF.
306a0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 identified.by.`<name>`..Display.
306c0 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 IPv6.routing.table.for.VRF.ident
306e0 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 ified.by.`<name>`..Display.Logs.
30700 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 Display.OTP.key.for.user.Display
30720 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 .all.authorization.attempts.of.t
30740 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b he.specified.image.Display.all.k
30760 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 nown.ARP.table.entries.on.a.give
30780 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c n.interface.only.(`eth1`):.Displ
307a0 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 ay.all.known.ARP.table.entries.s
307c0 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 panning.across.all.interfaces.Di
307e0 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 splay.contents.of.a.specified.us
30800 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 er-defined.log.file.of.the.speci
30820 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 fied.image.Display.contents.of.a
30840 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 ll.master.log.files.of.the.speci
30860 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 fied.image.Display.last.lines.of
30880 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .the.system.log.of.the.specified
308a0 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d .image.Display.list.of.all.user-
308c0 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 defined.log.files.of.the.specifi
308e0 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 ed.image.Display.log.files.of.gi
30900 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 ven.category.on.the.console..Use
30920 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 .tab.completion.to.get.a.list.of
30940 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 .available.categories..Thos.cate
30960 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 gories.could.be:.all,.authorizat
30980 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 ion,.cluster,.conntrack-sync,.dh
309a0 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 cp,.directory,.dns,.file,.firewa
309c0 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e ll,.https,.image.lldp,.nat,.open
309e0 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c vpn,.snmp,.tail,.vpn,.vrrp.Displ
30a00 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 ays.information.about.all.neighb
30a20 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 ors.discovered.via.LLDP..Display
30a40 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 s.queue.information.for.a.PPPoE.
30a60 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 interface..Displays.the.route.pa
30a80 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 ckets.taken.to.a.network.host.ut
30aa0 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 ilizing.VRF.instance.identified.
30ac0 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 by.`<name>`..When.using.the.IPv4
30ae0 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f .or.IPv6.option,.displays.the.ro
30b00 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 ute.packets.taken.to.the.given.h
30b20 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 osts.IP.address.family..This.opt
30b40 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 ion.is.useful.when.the.host.is.s
30b60 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 pecified.as.a.hostname.rather.th
30b80 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 an.an.IP.address..Do.*not*.manua
30ba0 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 lly.edit.`/etc/hosts`..This.file
30bc0 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 .will.automatically.be.regenerat
30be0 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 ed.on.boot.based.on.the.settings
30c00 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f .in.this.section,.which.means.yo
30c20 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e u'll.lose.all.your.manual.edits.
30c40 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 .Instead,.configure.static.host.
30c60 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 mappings.as.follows..Do.not.assi
30c80 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 gn.a.link-local.IPv6.address.to.
30ca0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 this.interface..Do.not.configure
30cc0 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 .IFB.as.the.first.step..First.cr
30ce0 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 eate.everything.else.of.your.tra
30d00 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f ffic-policy,.and.then.you.can.co
30d20 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 nfigure.IFB..Otherwise.you.might
30d40 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c .get.the.``RTNETLINK.answer:.Fil
30d60 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 e.exists``.error,.which.can.be.s
30d80 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 olved.with.``sudo.ip.link.delete
30da0 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 .ifb0``..Do.not.use.the.local.``
30dc0 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 /etc/hosts``.file.in.name.resolu
30de0 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 tion..VyOS.DHCP.server.will.use.
30e00 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 this.file.to.add.resolvers.to.as
30e20 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 signed.addresses..Does.not.need.
30e40 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 to.be.used.together.with.proxy_a
30e60 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 rp..Domain.Domain.Groups.Domain.
30e80 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f Name.Domain.name(s).for.which.to
30ea0 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 .obtain.certificate.Domain.names
30ec0 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 .can.include.letters,.numbers,.h
30ee0 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 yphens.and.periods.with.a.maximu
30f00 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 m.length.of.253.characters..Doma
30f20 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 in.search.order.Don't.be.afraid.
30f40 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 that.you.need.to.re-do.your.conf
30f60 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 iguration..Key.transformation.is
30f80 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 .handled,.as.always,.by.our.migr
30fa0 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 ation.scripts,.so.this.will.be.a
30fc0 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 .smooth.transition.for.you!.Don'
30fe0 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 t.forget,.the.CIDR.declared.in.t
31000 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 he.network.statement.**MUST.exis
31020 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 t.in.your.routing.table.(dynamic
31040 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b .or.static),.the.best.way.to.mak
31060 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 e.sure.that.is.true.is.creating.
31080 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 a.static.route:**.Don't.forget,.
310a0 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b the.CIDR.declared.in.the.network
310c0 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 .statement.MUST.**exist.in.your.
310e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 routing.table.(dynamic.or.static
31100 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 ),.the.best.way.to.make.sure.tha
31120 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 t.is.true.is.creating.a.static.r
31140 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 oute:**.Don't.get.confused.about
31160 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 .the.used./31.tunnel.subnet..:rf
31180 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e c:`3021`.gives.you.additional.in
311a0 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 formation.for.using./31.subnets.
311c0 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 on.point-to-point.links..Downloa
311e0 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 d.bandwidth.limit.in.kbit/s.for.
31200 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 `<user>`..Download/Update.comple
31220 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 te.blacklist.Download/Update.par
31240 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 tial.blacklist..Drop.AS-NUMBER.f
31260 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 rom.the.BGP.AS.path..Drop.Tail.D
31280 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 rop.rate.Dropped.packets.reporte
312a0 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 d.on.DROPMON.Netlink.channel.by.
312c0 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 Linux.kernel.are.exported.via.th
312e0 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f e.standard.sFlow.v5.extension.fo
31300 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c r.reporting.dropped.packets.Dual
31320 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 -Stack.IPv4/IPv6.provisioning.wi
31340 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 th.Prefix.Delegation.Dummy.Dummy
31360 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 .interface.Dummy.interfaces.can.
31380 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 be.used.as.interfaces.that.alway
313a0 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 s.stay.up.(in.the.same.fashion.t
313c0 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f o.loopbacks.in.Cisco.IOS),.or.fo
313e0 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 r.testing.purposes..Duplicate.pa
31400 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 ckets.are.not.included.in.the.pa
31420 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 cket.loss.calculation,.although.
31440 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 the.round-trip.time.of.these.pac
31460 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 kets.is.used.in.calculating.the.
31480 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 minimum/.average/maximum.round-t
314a0 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 rip.time.numbers..Dynamic.DNS.Dy
314c0 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 namic-protection.EAPoL.comes.wit
314e0 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 h.an.identify.option..We.automat
31500 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 ically.use.the.interface.MAC.add
31520 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 ress.as.identity.parameter..ESP.
31540 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 (Encapsulating.Security.Payload)
31560 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 .Attributes.ESP.Phase:.ESP.is.us
31580 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 ed.to.provide.confidentiality,.d
315a0 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 ata.origin.authentication,.conne
315c0 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 ctionless.integrity,.an.anti-rep
315e0 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 lay.service.(a.form.of.partial.s
31600 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 equence.integrity),.and.limited.
31620 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 traffic.flow.confidentiality..ht
31640 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 tps://datatracker.ietf.org/doc/h
31660 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f tml/rfc4303.Each.:abbr:`AS.(Auto
31680 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 nomous.System)`.has.an.identifyi
316a0 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c ng.number.associated.with.it.cal
316c0 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 led.an.:abbr:`ASN.(Autonomous.Sy
316e0 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 stem.Number)`..This.is.a.two.oct
31700 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 et.value.ranging.in.value.from.1
31720 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 .to.65535..The.AS.numbers.64512.
31740 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 through.65535.are.defined.as.pri
31760 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 vate.AS.numbers..Private.AS.numb
31780 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 ers.must.not.be.advertised.on.th
317a0 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 e.global.Internet..The.2-byte.AS
317c0 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 .number.range.has.been.exhausted
317e0 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 ..4-byte.AS.numbers.are.specifie
31800 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 d.in.:rfc:`6793`,.and.provide.a.
31820 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 pool.of.4294967296.AS.numbers..E
31840 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 ach.Netfilter.connection.is.uniq
31860 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 uely.identified.by.a.(layer-3.pr
31880 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 otocol,.source.address,.destinat
318a0 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c ion.address,.layer-4.protocol,.l
318c0 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b ayer-4.key).tuple..The.layer-4.k
318e0 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 ey.depends.on.the.transport.prot
31900 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 ocol;.for.TCP/UDP.it.is.the.port
31920 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 .numbers,.for.tunnels.it.can.be.
31940 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 their.tunnel.ID,.but.otherwise.i
31960 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 s.just.zero,.as.if.it.were.not.p
31980 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 art.of.the.tuple..To.be.able.to.
319a0 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 inspect.the.TCP.port.in.all.case
319c0 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 s,.packets.will.be.mandatorily.d
319e0 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 efragmented..Each.VXLAN.segment.
31a00 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 is.identified.through.a.24-bit.s
31a20 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 egment.ID,.termed.the.:abbr:`VNI
31a40 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 .(VXLAN.Network.Identifier.(or.V
31a60 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 XLAN.Segment.ID))`,.This.allows.
31a80 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 up.to.16M.VXLAN.segments.to.coex
31aa0 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 ist.within.the.same.administrati
31ac0 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c ve.domain..Each.bridge.has.a.rel
31ae0 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e ative.priority.and.cost..Each.in
31b00 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 terface.is.associated.with.a.por
31b20 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 t.(number).in.the.STP.code..Each
31b40 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 .has.a.priority.and.a.cost,.that
31b60 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 .is.used.to.decide.which.is.the.
31b80 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 shortest.path.to.forward.a.packe
31ba0 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 t..The.lowest.cost.path.is.alway
31bc0 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 s.used.unless.the.other.path.is.
31be0 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 down..If.you.have.multiple.bridg
31c00 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e es.and.interfaces.then.you.may.n
31c20 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 eed.to.adjust.the.priorities.to.
31c40 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 achieve.optimum.performance..Eac
31c60 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 h.broadcast.relay.instance.can.b
31c80 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 e.individually.disabled.without.
31ca0 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 deleting.the.configured.node.by.
31cc0 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 using.the.following.command:.Eac
31ce0 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 h.class.can.have.a.guaranteed.pa
31d00 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 rt.of.the.total.bandwidth.define
31d20 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 d.for.the.whole.policy,.so.all.t
31d40 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 hose.shares.together.should.not.
31d60 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c be.higher.than.the.policy's.whol
31d80 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 e.bandwidth..Each.class.is.assig
31da0 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 ned.a.deficit.counter.(the.numbe
31dc0 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 r.of.bytes.that.a.flow.is.allowe
31de0 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 d.to.transmit.when.it.is.its.tur
31e00 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 n).initialized.to.quantum..Quant
31e20 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 um.is.a.parameter.you.configure.
31e40 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 which.acts.like.a.credit.of.fix.
31e60 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 bytes.the.counter.receives.on.ea
31e80 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 ch.round..Then.the.Round-Robin.p
31ea0 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f olicy.starts.moving.its.Round.Ro
31ec0 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 bin.pointer.through.the.queues..
31ee0 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 If.the.deficit.counter.is.greate
31f00 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 r.than.the.packet's.size.at.the.
31f20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 head.of.the.queue,.this.packet.w
31f40 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 ill.be.sent.and.the.value.of.the
31f60 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 .counter.will.be.decremented.by.
31f80 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 the.packet.size..Then,.the.size.
31fa0 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 of.the.next.packet.will.be.compa
31fc0 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 red.to.the.counter.value.again,.
31fe0 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 repeating.the.process..Once.the.
32000 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 queue.is.empty.or.the.value.of.t
32020 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 he.counter.is.insufficient,.the.
32040 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f Round-Robin.pointer.will.move.to
32060 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 .the.next.queue..If.the.queue.is
32080 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 .empty,.the.value.of.the.deficit
320a0 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e .counter.is.reset.to.0..Each.dyn
320c0 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 amic.NHS.will.get.a.peer.entry.w
320e0 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 ith.the.configured.network.addre
32100 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 ss.and.the.discovered.NBMA.addre
32120 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 ss..Each.health.check.is.configu
32140 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e red.in.its.own.test,.tests.are.n
32160 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 umbered.and.processed.in.numeric
32180 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 .order..For.multi.target.health.
321a0 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 checking.multiple.tests.can.be.d
321c0 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 efined:.Each.individual.configur
321e0 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 ed.console-server.device.can.be.
32200 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 directly.exposed.to.the.outside.
32220 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 world..A.user.can.directly.conne
32240 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 ct.via.SSH.to.the.configured.por
32260 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 t..Each.node.(Hub.and.Spoke).use
32280 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b s.an.IP.address.from.the.network
322a0 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 .172.16.253.128/29..Each.of.the.
322c0 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 install.command.should.be.applie
322e0 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 d.to.the.configuration.and.commi
32300 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 ted.before.using.under.the.openc
32320 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d onnect.configuration:.Each.site-
32340 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e to-site.peer.has.the.next.option
32360 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c s:.Eenables.the.Generic.Protocol
32380 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c .extension.(VXLAN-GPE)..Currentl
323a0 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 y,.this.is.only.supported.togeth
323c0 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d er.with.the.external.keyword..Em
323e0 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 ail.address.to.associate.with.ce
32400 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 rtificate.Embedding.one.policy.i
32420 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 nto.another.one.Emergency.Enable
32440 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e .BFD.for.ISIS.on.an.interface.En
32460 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 able.BFD.for.OSPF.on.an.interfac
32480 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e e.Enable.BFD.for.OSPFv3.on.an.in
324a0 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 terface.Enable.BFD.in.BGP.Enable
324c0 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 .BFD.in.ISIS.Enable.BFD.in.OSPF.
324e0 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 Enable.BFD.on.a.BGP.peer.group.E
32500 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 nable.BFD.on.a.single.BGP.neighb
32520 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 or.Enable.DHCP.failover.configur
32540 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 ation.for.this.address.pool..Ena
32560 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 ble.HT-delayed.Block.Ack.``[DELA
32580 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 YED-BA]``.Enable.IGMP.and.MLD.qu
325a0 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 erier..Enable.IGMP.and.MLD.snoop
325c0 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 ing..Enable.IP.forwarding.on.cli
325e0 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e ent.Enable.IS-IS.Enable.IS-IS.an
32600 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 d.IGP-LDP.synchronization.Enable
32620 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e .IS-IS.and.redistribute.routes.n
32640 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 ot.natively.in.IS-IS.Enable.IS-I
32660 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 S.with.Segment.Routing.(Experime
32680 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 ntal).Enable.L-SIG.TXOP.protecti
326a0 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 on.capability.Enable.LDPC.(Low.D
326c0 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 ensity.Parity.Check).coding.capa
326e0 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 bility.Enable.LDPC.coding.capabi
32700 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 lity.Enable.LLDP.service.Enable.
32720 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e OSPF.Enable.OSPF.and.IGP-LDP.syn
32740 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 chronization:.Enable.OSPF.with.S
32760 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 egment.Routing.(Experimental):.E
32780 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 nable.OSPF.with.route.redistribu
327a0 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 tion.of.the.loopback.and.default
327c0 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 .originate:.Enable.OTP.2FA.for.u
327e0 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 ser.`username`.with.default.sett
32800 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 ings,.using.the.BASE32.encoded.2
32820 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e FA/MFA.key.specified.by.`<key>`.
32840 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 .Enable.OpenVPN.Data.Channel.Off
32860 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 load.feature.by.loading.the.appr
32880 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 53 4e opriate.kernel.module..Enable.SN
328a0 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 MP.queries.of.the.LLDP.database.
328c0 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 Enable.STP.Enable.TFTP.service.b
328e0 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 y.specifying.the.`<directory>`.w
32900 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 hich.will.be.used.to.serve.files
32920 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 ..Enable.VHT.TXOP.Power.Save.Mod
32940 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c e.Enable.VLAN-Aware.Bridge.Enabl
32960 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 e.creation.of.shortcut.routes..E
32980 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 nable.different.types.of.hardwar
329a0 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 e.offloading.on.the.given.NIC..E
329c0 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 nable.given.legacy.protocol.on.t
329e0 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 his.LLDP.instance..Legacy.protoc
32a00 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 ols.include:.Enable.layer.7.HTTP
32a20 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 .health.check.Enable.or.Disable.
32a40 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 VyOS.to.be.:rfc:`1337`.conform..
32a60 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
32a80 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c ill.be.altered:.Enable.or.Disabl
32aa0 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 e.if.VyOS.use.IPv4.TCP.SYN.Cooki
32ac0 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 es..The.following.system.paramet
32ae0 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 er.will.be.altered:.Enable.or.di
32b00 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 sable.logging.for.the.matched.pa
32b20 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 cket..Enable.ospf.on.an.interfac
32b40 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c e.and.set.associated.area..Enabl
32b60 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 e.policy.for.source.validation.b
32b80 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e y.reversed.path,.as.specified.in
32ba0 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 .:rfc:`3704`..Current.recommende
32bc0 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 d.practice.in.:rfc:`3704`.is.to.
32be0 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 enable.strict.mode.to.prevent.IP
32c00 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 .spoofing.from.DDos.attacks..If.
32c20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 using.asymmetric.routing.or.othe
32c40 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 r.complicated.routing,.then.loos
32c60 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 e.mode.is.recommended..Enable.re
32c80 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 ceiving.PPDU.using.STBC.(Space.T
32ca0 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e ime.Block.Coding).Enable.samplin
32cc0 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e g.of.packets,.which.will.be.tran
32ce0 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 smitted.to.sFlow.collectors..Ena
32d00 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 ble.sending.PPDU.using.STBC.(Spa
32d20 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e ce.Time.Block.Coding).Enable.sen
32d40 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 ding.of.Cisco.style.NHRP.Traffic
32d60 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 .Indication.packets..If.this.is.
32d80 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 enabled.and.opennhrp.detects.a.f
32da0 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 orwarded..packet,.it.will.send.a
32dc0 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 .message.to.the.original.sender.
32de0 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 of.the.packet.instructing.it.to.
32e00 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 create.a.direct.connection.with.
32e20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c the.destination..This.is.basical
32e40 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 ly.a.protocol.independent.equiva
32e60 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 lent.of.ICMP.redirect..Enable.sp
32e80 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 anning.tree.protocol..STP.is.dis
32ea0 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 abled.by.default..Enable.the.Opa
32ec0 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 que-LSA.capability.(rfc2370),.ne
32ee0 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 cessary.to.transport.label.on.IG
32f00 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 P.Enable.this.feature.causes.an.
32f20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 interface.reset..Enable.transmis
32f40 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 sion.of.LLDP.information.on.give
32f60 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 n.`<interface>`..You.can.also.sa
32f80 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 y.``all``.here.so.LLDP.is.turned
32fa0 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 .on.on.every.interface..Enabled.
32fc0 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e on-demand.PPPoE.connections.brin
32fe0 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 g.up.the.link.only.when.traffic.
33000 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 needs.to.pass.this.link...If.the
33020 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 .link.fails.for.any.reason,.the.
33040 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 link.is.brought.back.up.automati
33060 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e cally.once.traffic.passes.the.in
33080 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 terface.again..If.you.configure.
330a0 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 an.on-demand.PPPoE.connection,.y
330c0 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 ou.must.also.configure.the.idle.
330e0 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 timeout.period,.after.which.an.i
33100 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 dle.PPPoE.link.will.be.disconnec
33120 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c ted..A.non-zero.idle.timeout.wil
33140 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 l.never.disconnect.the.link.afte
33160 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 r.it.first.came.up..Enables.Cisc
33180 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 o.style.authentication.on.NHRP.p
331a0 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 ackets..This.embeds.the.secret.p
331c0 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e laintext.password.to.the.outgoin
331e0 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 g.NHRP.packets..Incoming.NHRP.pa
33200 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 ckets.on.this.interface.are.disc
33220 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 arded.unless.the.secret.password
33240 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 .is.present..Maximum.length.of.t
33260 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c he.secret.is.8.characters..Enabl
33280 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 es.an.MPLS.label.to.be.attached.
332a0 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 to.a.route.exported.from.the.cur
332c0 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 rent.unicast.VRF.to.VPN..If.the.
332e0 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 value.specified.is.auto,.the.lab
33300 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e el.value.is.automatically.assign
33320 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c ed.from.a.pool.maintained..Enabl
33340 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e es.bandwidth.shaping.via.RADIUS.
33360 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 .Enables.import.or.export.of.rou
33380 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 tes.between.the.current.unicast.
333a0 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 VRF.and.VPN..Enables.the.echo.tr
333c0 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 ansmission.mode.Enabling.Adverti
333e0 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 sments.Enabling.OpenVPN.DCO.Enab
33400 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 ling.SSH.only.requires.you.to.sp
33420 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 ecify.the.port.``<port>``.you.wa
33440 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c nt.SSH.to.listen.on..By.default,
33460 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 .SSH.runs.on.port.22..Enabling.t
33480 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 his.function.increases.the.risk.
334a0 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 of.bandwidth.saturation..Enforce
334c0 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c .strict.path.checking.Enslave.`<
334e0 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 member>`.interface.to.bond.`<int
33500 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 erface>`..Ensure.that.when.compa
33520 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c ring.routes.where.both.are.equal
33540 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 .on.most.metrics,.including.loca
33560 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 l-pref,.AS_PATH.length,.IGP.cost
33580 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 ,.MED,.that.the.tie.is.broken.ba
335a0 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 sed.on.router-ID..Enterprise.ins
335c0 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f tallations.usually.ship.a.kind.o
335e0 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 f.directory.service.which.is.use
33600 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 d.to.have.a.single.password.stor
33620 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 e.for.all.employees..VyOS.and.Op
33640 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 enVPN.support.using.LDAP/AD.as.s
33660 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c ingle.user.backend..Ericsson.cal
33680 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 l.it.MAC-Forced.Forwarding.(RFC.
336a0 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 Draft).Error.Error.conditions.Es
336c0 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 tablished.sessions.can.be.viewed
336e0 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 .using.the.**show.l2tp-server.se
33700 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 ssions**.operational.command.Eth
33720 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 ernet.Ethernet.flow.control.is.a
33740 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 .mechanism.for.temporarily.stopp
33760 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 ing.the.transmission.of.data.on.
33780 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b Ethernet.family.computer.network
337a0 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 s..The.goal.of.this.mechanism.is
337c0 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 .to.ensure.zero.packet.loss.in.t
337e0 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f he.presence.of.network.congestio
33800 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 n..Ethernet.options.Event.Handle
33820 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 r.Event.Handler.Configuration.St
33840 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 eps.Event.Handler.Technology.Ove
33860 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 rview.Event.handler.allows.you.t
33880 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 o.execute.scripts.when.a.string.
338a0 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 that.matches.a.regex.or.a.regex.
338c0 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a with.a.service.name.appears.in.j
338e0 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 ournald.logs..You.can.pass.varia
33900 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 bles,.arguments,.and.a.full.matc
33920 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 hing.string.to.the.script..Event
33940 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 .handler.script.Event.handler.th
33960 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 at.monitors.the.state.of.interfa
33980 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 ce.eth0..Every.NAT.rule.has.a.tr
339a0 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 anslation.command.defined..The.a
339c0 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 ddress.defined.for.the.translati
339e0 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 on.is.the.address.used.when.the.
33a00 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 address.information.in.a.packet.
33a20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 is.replaced..Every.SNAT66.rule.h
33a40 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 as.a.translation.command.defined
33a60 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 ..The.prefix.defined.for.the.tra
33a80 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e nslation.is.the.prefix.used.when
33aa0 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 .the.address.information.in.a.pa
33ac0 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b cket.is.replaced.....Every.SSH.k
33ae0 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 ey.comes.in.three.parts:.Every.S
33b00 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 SH.public.key.portion.referenced
33b20 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 .by.`<identifier>`.requires.the.
33b40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 configuration.of.the.`<type>`.of
33b60 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 .public-key.used..This.type.can.
33b80 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 be.any.of:.Every.UDP.port.which.
33ba0 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 will.be.forward.requires.one.uni
33bc0 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 que.ID..Currently.we.support.99.
33be0 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 IDs!.Every.Virtual.Ethernet.inte
33c00 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 rfaces.behaves.like.a.real.Ether
33c20 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 net.interface..They.can.have.IPv
33c40 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 4/IPv6.addresses.configured,.or.
33c60 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 can.request.addresses.by.DHCP/.D
33c80 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 HCPv6.and.are.associated/mapped.
33ca0 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 with.a.real.ethernet.port..This.
33cc0 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 also.makes.Pseudo-Ethernet.inter
33ce0 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 faces.interesting.for.testing.pu
33d00 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 rposes..A.Pseudo-Ethernet.device
33d20 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 .will.inherit.characteristics.(s
33d40 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 peed,.duplex,....).from.its.phys
33d60 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 ical.parent.(the.so.called.link)
33d80 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f .interface..Every.WWAN.connectio
33da0 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 n.requires.an.:abbr:`APN.(Access
33dc0 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 .Point.Name)`.which.is.used.by.t
33de0 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 he.client.to.dial.into.the.ISPs.
33e00 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 network..This.is.a.mandatory.par
33e20 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f ameter..Contact.your.Service.Pro
33e40 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e vider.for.correct.APN..Every.con
33e60 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f nection/remote-access.pool.we.co
33e80 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 nfigure.also.needs.a.pool.where.
33ea0 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 we.can.draw.our.client.IP.addres
33ec0 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e ses.from..We.provide.one.IPv4.an
33ee0 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 d.IPv6.pool..Authorized.clients.
33f00 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f will.receive.an.IPv4.address.fro
33f20 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 m.the.configured.IPv4.prefix.and
33f40 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 .an.IPv6.address.from.the.IPv6.p
33f60 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 refix..We.can.also.send.some.DNS
33f80 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 .nameservers.down.to.our.clients
33fa0 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 .used.on.their.connection..Examp
33fc0 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 le.Example.Configuration.Example
33fe0 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d .IPv6.only:.Example.Network.Exam
34000 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 ple.Partial.Config.Example.confi
34020 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 guration.for.WireGuard.interface
34040 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d s:.Example.for.changing.rate-lim
34060 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 it.via.RADIUS.CoA..Example.for.c
34080 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 onfiguring.a.simple.L2TP.over.IP
340a0 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 sec.VPN.for.remote.access.(works
340c0 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e .with.native.Windows.and.Mac.VPN
340e0 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f .clients):.Example.of.redirectio
34100 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f n:.Example.synproxy.Example,.fro
34120 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 m.radius-server.send.command.for
34140 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 .disconnect.client.with.username
34160 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 .test.Example:.Example:.Delegate
34180 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 .a./64.prefix.to.interface.eth8.
341a0 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f which.will.use.a.local.address.o
341c0 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 n.this.router.of.``<prefix>::fff
341e0 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 f``,.as.the.address.65534.will.c
34200 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 orrespond.to.``ffff``.in.hexadec
34220 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e imal.notation..Example:.For.an.~
34240 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 8,000.host.network.a.source.NAT.
34260 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d pool.of.32.IP.addresses.is.recom
34280 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 mended..Example:.If.ID.is.1.and.
342a0 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 the.client.is.delegated.an.IPv6.
342c0 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 prefix.2001:db8:ffff::/48,.dhcp6
342e0 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e c.will.combine.the.two.values.in
34300 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 to.a.single.IPv6.prefix,.2001:db
34320 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 8:ffff:1::/64,.and.will.configur
34340 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e e.the.prefix.on.the.specified.in
34360 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 terface..Example:.Mirror.the.inb
34380 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 ound.traffic.of.`bond1`.port.to.
343a0 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 `eth3`.Example:.Mirror.the.inbou
343c0 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 nd.traffic.of.`br1`.port.to.`eth
343e0 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 3`.Example:.Mirror.the.inbound.t
34400 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 raffic.of.`eth1`.port.to.`eth3`.
34420 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 Example:.Mirror.the.outbound.tra
34440 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 ffic.of.`bond1`.port.to.`eth3`.E
34460 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 xample:.Mirror.the.outbound.traf
34480 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d fic.of.`br1`.port.to.`eth3`.Exam
344a0 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 ple:.Mirror.the.outbound.traffic
344c0 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c .of.`eth1`.port.to.`eth3`.Exampl
344e0 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 e:.Set.`eth0`.member.port.to.be.
34500 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 allowed.VLAN.4.Example:.Set.`eth
34520 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 0`.member.port.to.be.allowed.VLA
34540 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 N.6-8.Example:.Set.`eth0`.member
34560 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c .port.to.be.native.VLAN.2.Exampl
34580 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 e:.to.be.appended.is.set.to.``vy
345a0 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 os.net``.and.the.URL.received.is
345c0 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 .``www/foo.html``,.the.system.wi
345e0 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 ll.use.the.generated,.final.URL.
34600 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 of.``www.vyos.net/foo.html``..Ex
34620 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 amples.Examples.of.policies.usag
34640 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 e:.Examples:.Exclude.IP.addresse
34660 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 s.from.``VRRP.packets``..This.op
34680 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 tion.``excluded-address``.is.use
346a0 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 d.when.you.want.to.set.IPv4.+.IP
346c0 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c v6.addresses.on.the.same.virtual
346e0 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 .interface.or.when.used.more.tha
34700 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 n.20.IP.addresses..Exclude.addre
34720 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f ss.Exclude.traffic.Exit.policy.o
34740 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d n.match:.go.to.next.sequence.num
34760 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f ber..Exit.policy.on.match:.go.to
34780 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 .rule.<1-65535>.Expedited.forwar
347a0 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 ding.(EF).Explicitly.declare.ID.
347c0 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a for.this.minion.to.use.(default:
347e0 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 .hostname).External.DHCPv6.serve
34800 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 r.is.at.2001:db8::4.External.Rou
34820 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 te.Summarisation.FQ-CoDel.FQ-CoD
34840 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 el.fights.bufferbloat.and.reduce
34860 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f s.latency.without.the.need.of.co
34880 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 mplex.configurations..It.has.bec
348a0 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 ome.the.new.default.Queueing.Dis
348c0 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f cipline.for.the.interfaces.of.so
348e0 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 me.GNU/Linux.distributions..FQ-C
34900 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 oDel.is.based.on.a.modified.Defi
34920 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 cit.Round.Robin.(DRR_).queue.sch
34940 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 eduler.with.the.CoDel.Active.Que
34960 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 ue.Management.(AQM).algorithm.op
34980 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 erating.on.each.queue..FQ-CoDel.
349a0 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 is.tuned.to.run.ok.with.its.defa
349c0 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e ult.parameters.at.10Gbit.speeds.
349e0 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 .It.might.work.ok.too.at.other.s
34a00 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 peeds.without.configuring.anythi
34a20 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d ng,.but.here.we.will.explain.som
34a40 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 e.cases.when.you.might.want.to.t
34a60 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 une.its.parameters..FQ-Codel.is.
34a80 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 a.non-shaping.(work-conserving).
34aa0 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 policy,.so.it.will.only.be.usefu
34ac0 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 l.if.your.outgoing.interface.is.
34ae0 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 really.full..If.it.is.not,.VyOS.
34b00 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f will.not.own.the.queue.and.FQ-Co
34b20 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 del.will.have.no.effect..If.ther
34b40 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 e.is.bandwidth.available.on.the.
34b60 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 physical.link,.you.can.embed_.FQ
34b80 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 -Codel.into.a.classful.shaping.p
34ba0 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 olicy.to.make.sure.it.owns.the.q
34bc0 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 ueue..If.you.are.not.sure.if.you
34be0 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c .need.to.embed.your.FQ-CoDel.pol
34c00 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 20 6f 66 icy.into.a.Shaper,.do.it..FRR.of
34c20 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f fers.only.partial.support.for.so
34c40 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e me.of.the.routing.protocol.exten
34c60 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 sions.that.are.used.with.MPLS-TE
34c80 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 ;.it.does.not.support.a.complete
34ca0 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 .RSVP-TE.solution..FRR.supports.
34cc0 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f a.new.way.of.configuring.VLAN-to
34ce0 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 -VNI.mappings.for.EVPN-VXLAN,.wh
34d00 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c en.working.with.the.Linux.kernel
34d20 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f ..In.this.new.way,.the.mapping.o
34d40 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 f.a.VLAN.to.a.:abbr:`VNI.(VXLAN.
34d60 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 Network.Identifier.(or.VXLAN.Seg
34d80 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 ment.ID))`.is.configured.against
34da0 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 .a.container.VXLAN.interface.whi
34dc0 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 ch.is.referred.to.as.a.:abbr:`SV
34de0 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 D.(Single.VXLAN.device)`..FTP.da
34e00 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 emon.Facilities.Facilities.can.b
34e20 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 e.adjusted.to.meet.the.needs.of.
34e40 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 the.user:.Facility.Code.Failover
34e60 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e .Failover.Routes.Failover.mechan
34e80 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 ism.to.use.for.conntrack-sync..F
34ea0 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 ailover.routes.are.manually.conf
34ec0 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 igured.routes,.but.they.install.
34ee0 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c to.the.routing.table.if.the.heal
34f00 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 th-check.target.is.alive..If.the
34f20 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 .target.is.not.alive.the.route.i
34f40 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 s.removed.from.the.routing.table
34f60 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 .until.the.target.will.be.availa
34f80 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 ble..Fair.Queue.Fair.Queue.is.a.
34fa0 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f non-shaping.(work-conserving).po
34fc0 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 licy,.so.it.will.only.be.useful.
34fe0 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 if.your.outgoing.interface.is.re
35000 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 ally.full..If.it.is.not,.VyOS.wi
35020 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 ll.not.own.the.queue.and.Fair.Qu
35040 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 eue.will.have.no.effect..If.ther
35060 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 e.is.bandwidth.available.on.the.
35080 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 physical.link,.you.can.embed_.Fa
350a0 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 ir-Queue.into.a.classful.shaping
350c0 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 .policy.to.make.sure.it.owns.the
350e0 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e .queue..Fair.Queue.is.a.work-con
35100 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 serving.scheduler.which.schedule
35120 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 s.the.transmission.of.packets.ba
35140 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 sed.on.flows,.that.is,.it.balanc
35160 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 es.traffic.distributing.it.throu
35180 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 gh.different.sub-queues.in.order
351a0 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 .to.ensure.fairness.so.that.each
351c0 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 .flow.is.able.to.send.data.in.tu
351e0 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 rn,.preventing.any.single.one.fr
35200 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 65 61 74 75 72 om.drowning.out.the.rest..Featur
35220 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e es.of.the.Current.Implementation
35240 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 .Field.File.identified.by.`<keyf
35260 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 ile>`.containing.the.secret.RNDC
35280 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 .key.shared.with.remote.DNS.serv
352a0 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 er..Filter.Type-3.summary-LSAs.a
352c0 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 nnounced.to.other.areas.originat
352e0 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 ed.from.intra-.area.paths.from.s
35300 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 pecified.area..This.command.make
35320 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 s.sense.in.ABR.only..Filter.traf
35340 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 fic.based.on.source/destination.
35360 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 address..Filter-Id=2000/3000.(me
35380 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e ans.2000Kbit.down-stream.rate.an
353a0 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 d.3000Kbit.up-stream.rate).Filte
353c0 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 r-Id=5000/4000.(means.5000Kbit.d
353e0 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d own-stream.rate.and.4000Kbit.up-
35400 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 stream.rate).If.attribute.Filter
35420 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 -Id.redefined,.replace.it.in.RAD
35440 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 IUS.CoA.request..Filtering.Filte
35460 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 ring.is.used.for.both.input.and.
35480 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f output.of.the.routing.informatio
354a0 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 n..Once.filtering.is.defined,.it
354c0 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e .can.be.applied.in.any.direction
354e0 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 ..VyOS.makes.filtering.possible.
35500 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e using.acls.and.prefix.lists..Fin
35520 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 ally,.to.apply.the.policy.route.
35540 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e to.ingress.traffic.on.our.LAN.in
35560 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 terface,.we.use:.Firewall.Firewa
35580 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 ll.Configuration.Firewall.Config
355a0 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 uration.(Deprecated).Firewall.De
355c0 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 scription.Firewall.Exceptions.Fi
355e0 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 rewall.Logs.Firewall.Rules.Firew
35600 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 all.groups.represent.collections
35620 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 .of.IP.addresses,.networks,.port
35640 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 s,.mac.addresses.or.domains..Onc
35660 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 e.created,.a.group.can.be.refere
35680 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 nced.by.firewall,.nat.and.policy
356a0 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 .route.rules.as.either.a.source.
356c0 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 or.destination.matcher..Members.
356e0 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 can.be.added.or.removed.from.a.g
35700 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 roup.without.changes.to,.or.the.
35720 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 need.to.reload,.individual.firew
35740 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 all.rules..Firewall.groups.repre
35760 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 sent.collections.of.IP.addresses
35780 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 ,.networks,.ports,.mac.addresses
357a0 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 ,.domains.or.interfaces..Once.cr
357c0 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 eated,.a.group.can.be.referenced
357e0 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 .by.firewall,.nat.and.policy.rou
35800 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 te.rules.as.either.a.source.or.d
35820 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 estination.matcher,.and.as.inbpu
35840 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 nd/outbound.in.the.case.of.inter
35860 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f face.group..Firewall.mark..It.po
35880 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 ssible.to.loadbalancing.traffic.
358a0 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 based.on.``fwmark``.value.Firewa
358c0 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f ll.policy.can.also.be.applied.to
358e0 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c .the.tunnel.interface.for.`local
35900 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e `,.`in`,.and.`out`.directions.an
35920 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 d.functions.identically.to.ether
35940 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 net.interfaces..Firewall.rules.a
35960 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 re.written.as.normal,.using.the.
35980 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 internal.IP.address.as.the.sourc
359a0 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 e.of.outbound.rules.and.the.dest
359c0 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 ination.of.inbound.rules..Firewa
359e0 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 ll-Legacy.Firmware.Update.First.
35a00 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 hop.interface.of.a.route.to.matc
35a20 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 h..First.of.all.you.must.configu
35a40 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 re.BGP.router.with.the.:abbr:`AS
35a60 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 N.(Autonomous.System.Number)`..T
35a80 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f he.AS.number.is.an.identifier.fo
35aa0 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 r.the.autonomous.system..The.BGP
35ac0 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 .protocol.uses.the.AS.number.for
35ae0 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 .detecting.whether.the.BGP.conne
35b00 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 ction.is.internal.or.external..V
35b20 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d yOS.does.not.have.a.special.comm
35b40 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 and.to.start.the.BGP.process..Th
35b60 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 e.BGP.process.starts.when.the.fi
35b80 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 rst.neighbor.is.configured..Firs
35ba0 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 t.of.all,.we.need.to.create.a.CA
35bc0 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 .root.certificate.and.server.cer
35be0 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 tificate.on.the.server.side..Fir
35c00 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e st.scenario:.apply.destination.N
35c20 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 AT.for.all.HTTP.traffic.comming.
35c40 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 through.interface.eth0,.and.user
35c60 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c .4.backends..First.backend.shoul
35c80 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 d.received.30%.of.the.request,.s
35ca0 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 econd.backend.should.get.20%,.th
35cc0 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 ird.15%.and.the.fourth.35%.We.wi
35ce0 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 ll.use.source.and.destination.ad
35d00 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 dress.for.hash.generation..First
35d20 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 .steps.First.the.OTP.keys.must.b
35d40 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 e.generated.and.sent.to.the.user
35d60 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 .and.to.the.configuration:.First
35d80 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 .we.need.to.specify.the.basic.se
35da0 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e ttings..1194/UDP.is.the.default.
35dc0 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f .The.``persistent-tunnel``.optio
35de0 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 n.is.recommended,.it.prevents.th
35e00 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e e.TUN/TAP.device.from.closing.on
35e20 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c .connection.resets.or.daemon.rel
35e40 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 oads..First.you.will.need.to.dep
35e60 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 loy.an.RPKI.validator.for.your.r
35e80 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 outers.to.use..The.RIPE.NCC.help
35ea0 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 fully.provide.`some.instructions
35ec0 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 `_.to.get.you.started.with.sever
35ee0 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 al.different.options...Once.your
35f00 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 .server.is.running.you.can.start
35f20 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 .validating.announcements..First
35f40 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 ,.on.both.routers.run.the.operat
35f60 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d ional.command."generate.pki.key-
35f80 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 pair.install.<key-pair.nam>>"..Y
35fa0 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 ou.may.choose.different.length.t
35fc0 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f han.2048.of.course..First,.on.bo
35fe0 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 th.routers.run.the.operational.c
36000 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e ommand."generate.pki.key-pair.in
36020 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 stall.<key-pair.name>"..You.may.
36040 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 choose.different.length.than.204
36060 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 8.of.course..First,.one.of.the.s
36080 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 ystems.generate.the.key.using.th
360a0 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 e.:ref:`generate.pki.openvpn.sha
360c0 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 red-secret<configuration/pki/ind
360e0 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 ex:pki>`.command..Once.generated
36100 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 ,.you.will.need.to.install.this.
36120 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f key.on.the.local.system,.then.co
36140 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 py.and.install.this.key.to.the.r
36160 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f emote.router..First,.you.need.to
36180 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e .generate.a.key.by.running.``run
361a0 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 .generate.pki.openvpn.shared-sec
361c0 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 ret.install.<name>``.from.config
361e0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 uration.mode..You.can.use.any.na
36200 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 me,.we.will.use.``s2s``..Flash.F
36220 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c lash.Override.Flow.Accounting.Fl
36240 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 ow.Export.Flow.and.packet-based.
36260 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 balancing.Flows.can.be.exported.
36280 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 via.two.different.protocols:.Net
362a0 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 Flow.(versions.5,.9.and.10/IPFIX
362c0 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d ).and.sFlow..Additionally,.you.m
362e0 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 ay.save.flows.to.an.in-memory.ta
36300 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 75 73 ble.internally.in.a.router..Flus
36320 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 hing.the.session.table.will.caus
36340 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b e.other.connections.to.fall.back
36360 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 .from.flow-based.to.packet-based
36380 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 .balancing.until.each.flow.is.re
363a0 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 established..Follow.the.instruct
363c0 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e ions.to.generate.CA.cert.(in.con
363e0 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 figuration.mode):.Follow.the.ins
36400 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 tructions.to.generate.server.cer
36420 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 72 20 3a t.(in.configuration.mode):.For.:
36440 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 ref:`bidirectional-nat`.a.rule.f
36460 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 or.both.:ref:`source-nat`.and.:r
36480 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 ef:`destination-nat`.needs.to.be
364a0 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d .created..For.:ref:`destination-
364c0 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 nat`.rules.the.packets.destinati
364e0 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 on.address.will.be.replaced.by.t
36500 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 he.specified.address.in.the.`tra
36520 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a nslation.address`.command..For.:
36540 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 ref:`source-nat`.rules.the.packe
36560 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 ts.source.address.will.be.replac
36580 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e ed.with.the.address.specified.in
365a0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 .the.translation.command..A.port
365c0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 .translation.can.also.be.specifi
365e0 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f ed.and.is.part.of.the.translatio
36600 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 n.address..For.Encryption:.For.H
36620 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f ashing:.For.IS-IS.top.operate.co
36640 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c rrectly,.one.must.do.the.equival
36660 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 ent.of.a.Router.ID.in.CLNS..This
36680 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 .Router.ID.is.called.the.:abbr:`
366a0 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 NET.(Network.Entity.Title)`..Thi
366c0 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 s.must.be.unique.for.each.and.ev
366e0 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 ery.router.that.is.operating.in.
36700 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 IS-IS..It.also.must.not.be.dupli
36720 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 cated.otherwise.the.same.issues.
36740 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 that.occur.within.OSPF.will.occu
36760 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 r.within.IS-IS.when.it.comes.to.
36780 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 said.duplication..For.Incoming.a
367a0 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 nd.Import.Route-maps.if.we.recei
367c0 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 ve.a.v6.global.and.v6.LL.address
367e0 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 .for.the.route,.then.prefer.to.u
36800 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 se.the.global.address.as.the.nex
36820 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 thop..For.Local.Users.For.RADIUS
36840 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .users.For.USB.port.information.
36860 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f please.refor.to:.:ref:`hardware_
36880 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 usb`..For.a.headstart.you.can.us
368a0 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 e.the.below.example.on.how.to.bu
368c0 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 ild.a.bond.with.two.interfaces.f
368e0 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 rom.VyOS.to.a.Juniper.EX.Switch.
36900 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 system..For.a.headstart.you.can.
36920 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 use.the.below.example.on.how.to.
36940 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 build.a.bond,port-channel.with.t
36960 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 wo.interfaces.from.VyOS.to.a.Aru
36980 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 ba/HP.2510G.switch..For.a.large.
369a0 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e amount.of.private.machines.behin
369c0 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 d.the.NAT.your.address.pool.migh
369e0 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 t.to.be.bigger..Use.any.address.
36a00 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 in.the.range.100.64.0.10.-.100.6
36a20 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 4.0.20.on.SNAT.rule.40.when.doin
36a40 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 g.the.translation.For.a.simple.h
36a60 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 ome.network.using.just.the.ISP's
36a80 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 .equipment,.this.is.usually.desi
36aa0 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 rable..But.if.you.want.to.run.Vy
36ac0 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 OS.as.your.firewall.and.router,.
36ae0 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 this.will.result.in.having.a.dou
36b00 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 ble.NAT.and.firewall.setup..This
36b20 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f .results.in.a.few.extra.layers.o
36b40 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f f.complexity,.particularly.if.yo
36b60 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 u.use.some.NAT.or.tunnel.feature
36b80 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 s..For.connectionless.protocols.
36ba0 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 as.like.ICMP.and.UDP,.a.flow.is.
36bc0 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 considered.complete.once.no.more
36be0 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 .packets.for.this.flow.appear.af
36c00 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 ter.configurable.timeout..For.ex
36c20 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d ample,.if.problems.with.poor.tim
36c40 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 e.synchronization.are.experience
36c60 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 d,.the.window.can.be.increased.f
36c80 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 rom.its.default.size.of.3.permit
36ca0 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 ted.codes.(one.previous.code,.th
36cc0 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 e.current.code,.the.next.code).t
36ce0 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 o.17.permitted.codes.(the.8.prev
36d00 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e ious.codes,.the.current.code,.an
36d20 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 d.the.8.next.codes)..This.will.p
36d40 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 ermit.for.a.time.skew.of.up.to.4
36d60 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 .minutes.between.client.and.serv
36d80 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 er..For.example:.For.firewall.fi
36da0 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 ltering,.configuration.should.be
36dc0 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 .done.in.``set.firewall.[ipv4.|.
36de0 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 ipv6]....``.For.firewall.filteri
36e00 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 ng,.firewall.rules.needs.to.be.c
36e20 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 reated..Each.rule.is.numbered,.h
36e40 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c as.an.action.to.apply.if.the.rul
36e60 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f e.is.matched,.and.the.ability.to
36e80 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 .specify.multiple.criteria.match
36ea0 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 ers..Data.packets.go.through.the
36ec0 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 .rules.from.1.-.999999,.so.order
36ee0 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 .is.crucial..At.the.first.match.
36f00 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 the.action.of.the.rule.will.be.e
36f20 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 xecuted..For.fragmented.TCP.or.U
36f40 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e DP.packets.and.all.other.IPv4.an
36f60 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 d.IPv6.protocol.traffic,.the.sou
36f80 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 rce.and.destination.port.informa
36fa0 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 tion.is.omitted..For.non-IP.traf
36fc0 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 fic,.the.formula.is.the.same.as.
36fe0 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c for.the.layer2.transmit.hash.pol
37000 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 icy..For.generating.an.OTP.key.i
37020 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d n.VyOS,.you.can.use.the.CLI.comm
37040 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f and.(operational.mode):.For.inbo
37060 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 und.updates.the.order.of.prefere
37080 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 nce.is:.For.instance,.with.:code
370a0 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 :`set.qos.policy.shaper.MY-SHAPE
370c0 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c R.class.30.set-dscp.EF`.you.woul
370e0 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 d.be.modifying.the.DSCP.field.va
37100 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 lue.of.packets.in.that.class.to.
37120 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 Expedite.Forwarding..For.ipv4:.F
37140 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 or.latest.releases,.refer.the.`f
37160 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 irewall.(interface-groups).<http
37180 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 s://docs.vyos.io/en/latest/confi
371a0 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 guration/firewall/general.html#i
371c0 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 nterface-groups>`_.main.page.to.
371e0 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 configure.zone.based.rules..New.
37200 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 syntax.was.introduced.here.:vyta
37220 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 sk:`T5160`.For.latest.releases,.
37240 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 refer.the.`firewall.<https://doc
37260 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f s.vyos.io/en/latest/configuratio
37280 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 n/firewall/general.html#interfac
372a0 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 e-groups>`_.main.page.to.configu
372c0 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 re.zone.based.rules..New.syntax.
372e0 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 was.introduced.here.:vytask:`T51
37300 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 60`.For.more.information.on.how.
37320 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 MPLS.label.switching.works,.plea
37340 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e se.go.visit.`Wikipedia.(MPLS)`_.
37360 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 .For.network.maintenance,.it's.a
37380 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 .good.idea.to.direct.users.to.a.
373a0 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 backup.server.so.that.the.primar
373c0 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 y.server.can.be.safely.taken.out
373e0 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 .of.service..It's.possible.to.sw
37400 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 itch.your.PPPoE.server.to.mainte
37420 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c nance.mode.where.it.maintains.al
37440 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 ready.established.connections,.b
37460 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 ut.refuses.new.connection.attemp
37480 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c ts..For.optimal.scalability,.Mul
374a0 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c ticast.shouldn't.be.used.at.all,
374c0 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 .but.instead.use.BGP.to.signal.a
374e0 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 ll.connected.devices.between.lea
37500 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f ves..Unfortunately,.VyOS.does.no
37520 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 t.yet.support.this..For.outbound
37540 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 .updates.the.order.of.preference
37560 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f .is:.For.reference,.a.descriptio
37580 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c n.can.be.defined.for.every.singl
375a0 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 e.rule,.and.for.every.defined.cu
375c0 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 stom.chain..For.security,.the.li
375e0 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 sten.address.should.only.be.used
37600 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 .on.internal/trusted.networks!.F
37620 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 or.serial.via.USB.port.informati
37640 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 on.please.refor.to:.:ref:`hardwa
37660 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 re_usb`..For.simplicity.we'll.as
37680 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 sume.that.the.protocol.is.GRE,.i
376a0 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 t's.not.hard.to.guess.what.needs
376c0 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 .to.be.changed.to.make.it.work.w
376e0 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 ith.a.different.protocol..We.ass
37700 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 ume.that.IPsec.will.use.pre-shar
37720 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c ed.secret.authentication.and.wil
37740 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 l.use.AES128/SHA1.for.the.cipher
37760 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 .and.hash..Adjust.this.as.necess
37780 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e ary..For.the.:ref:`destination-n
377a0 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 at66`.rule,.the.destination.addr
377c0 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 ess.of.the.packet.isreplaced.by.
377e0 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 the.address.calculated.from.the.
37800 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 specified.address.or.prefix.in.t
37820 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 he.`translation.address`.command
37840 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 .For.the.OpenVPN.traffic.to.pass
37860 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 .through.the.WAN.interface,.you.
37880 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e must.create.a.firewall.exception
378a0 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 ..For.the.WireGuard.traffic.to.p
378c0 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 ass.through.the.WAN.interface,.y
378e0 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 ou.must.create.a.firewall.except
37900 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 ion..For.the.average.user.a.seri
37920 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 al.console.has.no.advantage.over
37940 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 .a.console.offered.by.a.directly
37960 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 .attached.keyboard.and.screen..S
37980 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 erial.consoles.are.much.slower,.
379a0 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 taking.up.to.a.second.to.fill.a.
379c0 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 80.column.by.24.line.screen..Ser
379e0 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 ial.consoles.generally.only.supp
37a00 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c ort.non-proportional.ASCII.text,
37a20 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 .with.limited.support.for.langua
37a40 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 ges.other.than.English..For.the.
37a60 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c ingress.traffic.of.an.interface,
37a80 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 .there.is.only.one.policy.you.ca
37aa0 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 n.directly.apply,.a.**Limiter**.
37ac0 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 policy..You.cannot.apply.a.shapi
37ae0 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 ng.policy.directly.to.the.ingres
37b00 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 s.traffic.of.any.interface.becau
37b20 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 se.shaping.only.works.for.outbou
37b40 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f nd.traffic..For.the.sake.of.demo
37b60 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 nstration,.`example.#1.in.the.of
37b80 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 ficial.documentation.<https://ww
37ba0 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 w.zabbix.com/documentation/curre
37bc0 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 nt/manual/installation/container
37be0 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 s>`_.to.the.declarative.VyOS.CLI
37c00 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 .syntax..For.traffic.originated.
37c20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f by.the.router,.base.chain.is.**o
37c40 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b utput.filter**:.``set.firewall.[
37c60 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 ipv4.|.ipv6].output.filter....``
37c80 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 .For.traffic.towards.the.router.
37ca0 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 itself,.base.chain.is.**input.fi
37cc0 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 lter**:.``set.firewall.[ipv4.|.i
37ce0 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e pv6].input.filter....``.For.tran
37d00 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 sit.traffic,.which.is.received.b
37d20 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 y.the.router.and.forwarded,.base
37d40 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 .chain.is.**forward.filter**:.``
37d60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 set.firewall.[ipv4.|.ipv6].forwa
37d80 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 rd.filter....``.Formally,.a.virt
37da0 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 ual.link.looks.like.a.point-to-p
37dc0 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 oint.network.connecting.two.ABR.
37de0 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 from.one.area.one.of.which.physi
37e00 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 cally.connected.to.a.backbone.ar
37e20 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 ea..This.pseudo-network.is.consi
37e40 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 dered.to.belong.to.a.backbone.ar
37e60 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 ea..Forward.incoming.DNS.queries
37e80 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 .to.the.DNS.servers.configured.u
37ea0 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 nder.the.``system.name-server``.
37ec0 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 nodes..Forward.method.Forward.re
37ee0 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ceived.queries.for.a.particular.
37f00 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 domain.(specified.via.`domain-na
37f20 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 me`).to.a.given.nameserver..Mult
37f40 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 iple.nameservers.can.be.specifie
37f60 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 d..You.can.use.this.feature.for.
37f80 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f a.DNS.split-horizon.configuratio
37fa0 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e n..Four.policies.for.reforwardin
37fc0 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a g.DHCP.packets.exist:.From.:rfc:
37fe0 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 `1930`:.From.a.security.perspect
38000 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 ive,.it.is.not.recommended.to.le
38020 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 t.a.third.party.create.and.share
38040 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 .the.private.key.for.a.secured.c
38060 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 onnection..You.should.create.the
38080 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 .private.portion.on.your.own.and
380a0 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 .only.hand.out.the.public.key..P
380c0 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 lease.keep.this.in.mind.when.usi
380e0 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 77 6d ng.this.convenience.feature..Fwm
38100 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f ark.GENEVE.GENEVE.is.designed.to
38120 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 .support.network.virtualization.
38140 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 use.cases,.where.tunnels.are.typ
38160 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 ically.established.to.act.as.a.b
38180 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 ackplane.between.the.virtual.swi
381a0 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 tches.residing.in.hypervisors,.p
381c0 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 hysical.switches,.or.middleboxes
381e0 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 .or.other.appliances..An.arbitra
38200 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 ry.IP.network.can.be.used.as.an.
38220 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 underlay.although.Clos.networks.
38240 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 -.A.technique.for.composing.netw
38260 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 ork.fabrics.larger.than.a.single
38280 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c .switch.while.maintaining.non-bl
382a0 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 ocking.bandwidth.across.connecti
382c0 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 on.points..ECMP.is.used.to.divid
382e0 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 e.traffic.across.the.multiple.li
38300 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 nks.and.switches.that.constitute
38320 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c .the.fabric..Sometimes.termed."l
38340 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 eaf.and.spine".or."fat.tree".top
38360 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 ologies..GENEVE.options.GRE.is.a
38380 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 .well.defined.standard.that.is.c
383a0 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f ommon.in.most.networks..While.no
383c0 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 t.inherently.difficult.to.config
383e0 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 ure.there.are.a.couple.of.things
38400 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 .to.keep.in.mind.to.make.sure.th
38420 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 e.configuration.performs.as.expe
38440 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e cted..A.common.cause.for.GRE.tun
38460 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c nels.to.fail.to.come.up.correctl
38480 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 y.include.ACL.or.Firewall.config
384a0 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 urations.that.are.discarding.IP.
384c0 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 protocol.47.or.blocking.your.sou
384e0 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 rce/destination.traffic..GRE.is.
38500 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 also.the.only.classic.protocol.t
38520 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e hat.allows.creating.multiple.tun
38540 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 nels.with.the.same.source.and.de
38560 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 stination.due.to.its.support.for
38580 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 .tunnel.keys..Despite.its.name,.
385a0 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 this.feature.has.nothing.to.do.w
385c0 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 ith.security:.it's.simply.an.ide
385e0 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 ntifier.that.allows.routers.to.t
38600 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 ell.one.tunnel.from.another..GRE
38620 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 .is.often.seen.as.a.one.size.fit
38640 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 s.all.solution.when.it.comes.to.
38660 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 classic.IP.tunneling.protocols,.
38680 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 and.for.a.good.reason..However,.
386a0 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f there.are.more.specialized.optio
386c0 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 ns,.and.many.of.them.are.support
386e0 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 ed.by.VyOS..There.are.also.rathe
38700 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 r.obscure.GRE.options.that.can.b
38720 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 e.useful..GRE/IPIP/SIT.and.IPsec
38740 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 .are.widely.accepted.standards,.
38760 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 which.make.this.scheme.easy.to.i
38780 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 mplement.between.VyOS.and.virtua
387a0 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e lly.any.other.router..GRETAP.Gen
387c0 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 earate.a.new.OpenVPN.shared.secr
387e0 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 et..The.generated.secred.is.the.
38800 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 output.to.the.console..General.G
38820 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 20 3a 61 eneral.Configuration.Generate.:a
38840 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 bbr:`MKA.(MACsec.Key.Agreement.p
38860 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 rotocol)`.CAK.key.128.or.256.bit
38880 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b s..Generate.:abbr:`MKA.(MACsec.K
388a0 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e ey.Agreement.protocol)`.CAK.key.
388c0 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 .Generate.Keypair.Generate.a.Wir
388e0 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f eGuard.pre-shared.secret.used.fo
38900 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 r.peers.to.communicate..Generate
38920 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 .a.new.WireGuard.public/private.
38940 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c key.portion.and.output.the.resul
38960 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 t.to.the.console..Generate.a.new
38980 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 .set.of.:abbr:`DH.(Diffie-Hellma
389a0 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 n)`.parameters..The.key.size.is.
389c0 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 requested.by.the.CLI.and.default
389e0 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 s.to.2048.bit..Generate.the.conf
38a00 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 iguration.mode.commands.to.add.a
38a20 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 .public.key.for.:ref:`ssh_key_ba
38a40 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e sed_authentication`..``<location
38a60 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c >``.can.be.a.local.path.or.a.URL
38a80 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 .pointing.at.a.remote.file..Gene
38aa0 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 rates.a.keypair,.which.includes.
38ac0 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e the.public.and.private.parts,.an
38ae0 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 d.build.a.configuration.command.
38b00 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 to.install.this.key.to.``interfa
38b20 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 ce``..Generic.Routing.Encapsulat
38b40 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c ion.(GRE).Geneve.Header:.Get.a.l
38b60 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 ist.of.all.wireguard.interfaces.
38b80 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 Get.an.overview.over.the.encrypt
38ba0 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 ion.counters..Get.detailed.infor
38bc0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 mation.about.LLDP.neighbors..Get
38be0 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 ting.started.Given.the.fact.that
38c00 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 .open.DNS.recursors.could.be.use
38c20 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c d.on.DDoS.amplification.attacks,
38c40 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 .you.must.configure.the.networks
38c60 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 .which.are.allowed.to.use.this.r
38c80 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f ecursor..A.network.of.``0.0.0.0/
38ca0 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 0``.or.``::/0``.would.allow.all.
38cc0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 IPv4.and.IPv6.networks.to.query.
38ce0 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 this.server..This.is.generally.a
38d00 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 .bad.idea..Given.the.following.e
38d20 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 xample.we.have.one.VyOS.router.a
38d40 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 cting.as.OpenVPN.server.and.anot
38d60 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 her.VyOS.router.acting.as.OpenVP
38d80 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 N.client..The.server.also.pushes
38da0 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 .a.static.client.IP.address.to.t
38dc0 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 he.OpenVPN.client..Remember,.cli
38de0 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 ents.are.identified.using.their.
38e00 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 CN.attribute.in.the.SSL.certific
38e20 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 ate..Gloabal.Global.Options.Glob
38e40 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f al.options.Global.parameters.Glo
38e60 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 bal.settings.Graceful.Restart.Gr
38e80 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 atuitous.ARP.Groups.Groups.need.
38ea0 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 to.have.unique.names..Even.thoug
38ec0 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e h.some.contain.IPv4.addresses.an
38ee0 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c d.others.contain.IPv6.addresses,
38f00 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 .they.still.need.to.have.unique.
38f20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 names,.so.you.may.want.to.append
38f40 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 ."-v4".or."-v6".to.your.group.na
38f60 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f mes..HQ's.router.requires.the.fo
38f80 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f llowing.steps.to.generate.crypto
38fa0 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 .materials.for.the.Branch.1:.HT.
38fc0 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 (High.Throughput).capabilities.(
38fe0 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 802.11n).HTTP.based.services.HTT
39000 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 P.basic.authentication.username.
39020 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 HTTP.client.HTTP-API.Hairpin.NAT
39040 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 /NAT.Reflection.Hand.out.prefixe
39060 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 s.of.size.`<length>`.to.clients.
39080 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 in.subnet.`<prefix>`.when.they.r
390a0 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 equest.for.prefix.delegation..Ha
390c0 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e ndling.and.monitoring.Having.con
390e0 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 trol.over.the.matching.of.INVALI
39100 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 D.state.traffic,.e.g..the.abilit
39120 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f y.to.selectively.log,.is.an.impo
39140 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f rtant.troubleshooting.tool.for.o
39160 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f bserving.broken.protocol.behavio
39180 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f r..For.this.reason,.VyOS.does.no
391a0 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 t.globally.drop.invalid.state.tr
391c0 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 affic,.instead.allowing.the.oper
391e0 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f ator.to.make.the.determination.o
39200 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 n.how.the.traffic.is.handled..He
39220 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 alth.check.scripts.Health.checks
39240 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d .Health-check.Here.are.some.exam
39260 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 ples.for.applying.a.rule-set.to.
39280 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 an.interface.Here.is.a.second.ex
392a0 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 ample.of.a.dual-stack.tunnel.ove
392c0 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 r.IPv6.between.a.VyOS.router.and
392e0 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 .a.Linux.host.using.systemd-netw
39300 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 orkd..Here.is.an.example.:abbr:`
39320 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 NET.(Network.Entity.Title)`.valu
39340 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 e:.Here.is.an.example.route-map.
39360 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d to.apply.to.routes.learned.at.im
39380 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 port..In.this.filter.we.reject.p
393a0 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 refixes.with.the.state.`invalid`
393c0 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 ,.and.set.a.higher.`local-prefer
393e0 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c ence`.if.the.prefix.is.RPKI.`val
39400 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 id`.rather.than.merely.`notfound
39420 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 `..Here.is.the.routing.tables.sh
39440 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c owing.the.MPLS.segment.routing.l
39460 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 abel.operations:.Here.we.provide
39480 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 .two.examples.on.how.to.apply.NA
394a0 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 T.Load.Balance..Here's.an.extrac
394c0 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 t.of.a.simple.1-to-1.NAT.configu
394e0 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 ration.with.one.internal.and.one
39500 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 .external.interface:.Here's.one.
39520 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 example.of.a.network.environment
39540 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 .for.an.ASP..The.ASP.requests.th
39560 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d at.all.connections.from.this.com
39580 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e pany.should.come.from.172.29.41.
395a0 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 89.-.an.address.that.is.assigned
395c0 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 .by.the.ASP.and.not.in.use.at.th
395e0 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 e.customer.site..Here's.the.IP.r
39600 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 outes.that.are.populated..Just.t
39620 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 he.loopback:.Here's.the.neighbor
39640 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 s.up:.Here's.the.routes:.Hewlett
39660 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c -Packard.call.it.Source-Port.fil
39680 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 tering.or.port-isolation.High.Hi
396a0 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 gh.availability.Home.Users.Hop.c
396c0 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 ount.field.of.the.outgoing.RA.pa
396e0 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 ckets.Host.Information.Host.name
39700 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 .Host.specific.mapping.shall.be.
39720 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 named.``client1``.Hostname.How.a
39740 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 n.IP.address.is.assigned.to.an.i
39760 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 nterface.in.:ref:`ethernet-inter
39780 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f face`..This.section.shows.how.to
397a0 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f .statically.map.an.IP.address.to
397c0 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f .a.hostname.for.local.(meaning.o
397e0 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c n.this.VyOS.instance).name.resol
39800 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 ution..This.is.the.VyOS.equivale
39820 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e nt.to.`/etc/hosts`.file.entries.
39840 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 .How.to.configure.Event.Handler.
39860 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 How.to.make.it.work.However,.now
39880 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 .you.need.to.make.IPsec.work.wit
398a0 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 h.dynamic.address.on.one.side..T
398c0 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 he.tricky.part.is.that.pre-share
398e0 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 d.secret.authentication.doesn't.
39900 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 work.with.dynamic.address,.so.we
39920 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 'll.have.to.use.RSA.keys..Howeve
39940 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c r,.since.VyOS.1.4,.it.is.possibl
39960 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 e.to.verify.self-signed.certific
39980 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 ates.using.certificate.fingerpri
399a0 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 nts..However,.split-tunneling.ca
399c0 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 n.be.achieved.by.specifying.the.
399e0 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 remote.subnets..This.ensures.tha
39a00 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 t.only.traffic.destined.for.the.
39a20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e remote.site.is.sent.over.the.tun
39a40 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 nel..All.other.traffic.is.unaffe
39a60 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 cted..Huawei.ME909s-120.miniPCIe
39a80 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 .card.(LTE).Huawei.ME909u-521.mi
39aa0 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 niPCIe.card.(LTE).Hub.IEEE.802.1
39ac0 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 X/MACsec.pre-shared.key.mode..Th
39ae0 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 is.allows.configuring.MACsec.wit
39b00 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 h.a.pre-shared.key.using.a.:abbr
39b20 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 :`CAK.(MACsec.connectivity.assoc
39b40 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 iation.key)`.and.:abbr:`CKN.(MAC
39b60 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d sec.connectivity.association.nam
39b80 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 e)`.pair..IEEE.802.1X/MACsec.rep
39ba0 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 lay.protection.window..This.dete
39bc0 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 rmines.a.window.in.which.replay.
39be0 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f is.tolerated,.to.allow.receipt.o
39c00 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 f.frames.that.have.been.misorder
39c20 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f ed.by.the.network..IEEE.802.1ad_
39c40 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e .was.an.Ethernet.networking.stan
39c60 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 dard.informally.known.as.QinQ.as
39c80 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 .an.amendment.to.IEEE.standard.8
39ca0 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 02.1q.VLAN.interfaces.as.describ
39cc0 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 ed.above..802.1ad.was.incorporat
39ce0 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 ed.into.the.base.802.1q_.standar
39d00 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f d.in.2011..The.technique.is.also
39d20 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 .known.as.provider.bridging,.Sta
39d40 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d cked.VLANs,.or.simply.QinQ.or.Q-
39d60 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 in-Q.."Q-in-Q".can.for.supported
39d80 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 .devices.apply.to.C-tag.stacking
39da0 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 .on.C-tag.(Ethernet.Type.=.0x810
39dc0 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 0)..IEEE.802.1q_,.often.referred
39de0 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 .to.as.Dot1q,.is.the.networking.
39e00 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c standard.that.supports.virtual.L
39e20 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 ANs.(VLANs).on.an.IEEE.802.3.Eth
39e40 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 ernet.network..The.standard.defi
39e60 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 nes.a.system.of.VLAN.tagging.for
39e80 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 .Ethernet.frames.and.the.accompa
39ea0 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 nying.procedures.to.be.used.by.b
39ec0 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 ridges.and.switches.in.handling.
39ee0 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 such.frames..The.standard.also.c
39f00 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 ontains.provisions.for.a.quality
39f20 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d -of-service.prioritization.schem
39f40 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 e.commonly.known.as.IEEE.802.1p.
39f60 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 and.defines.the.Generic.Attribut
39f80 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 e.Registration.Protocol..IETF.pu
39fa0 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 blished.:rfc:`6598`,.detailing.a
39fc0 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e .shared.address.space.for.use.in
39fe0 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 .ISP.CGN.deployments.that.can.ha
3a000 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f ndle.the.same.network.prefixes.o
3a020 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 ccurring.both.on.inbound.and.out
3a040 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 bound.interfaces..ARIN.returned.
3a060 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 address.space.to.the.:abbr:`IANA
3a080 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 .(Internet.Assigned.Numbers.Auth
3a0a0 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d ority)`.for.this.allocation..IGM
3a0c0 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e P.Proxy.IKE.(Internet.Key.Exchan
3a0e0 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 ge).Attributes.IKE.Phase:.IKE.pe
3a100 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 rforms.mutual.authentication.bet
3a120 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 ween.two.parties.and.establishes
3a140 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 .an.IKE.security.association.(SA
3a160 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e ).that.includes.shared.secret.in
3a180 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 formation.that.can.be.used.to.ef
3a1a0 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 ficiently.establish.SAs.for.Enca
3a1c0 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 psulating.Security.Payload.(ESP)
3a1e0 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 .or.Authentication.Header.(AH).a
3a200 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 nd.a.set.of.cryptographic.algori
3a220 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 thms.to.be.used.by.the.SAs.to.pr
3a240 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 otect.the.traffic.that.they.carr
3a260 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f y..https://datatracker.ietf.org/
3a280 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 00 doc/html/rfc5996.IKEv1.IKEv2.IP.
3a2a0 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e IP.address.IP.address.``192.168.
3a2c0 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 1.100``.shall.be.statically.mapp
3a2e0 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 ed.to.client.named.``client1``.I
3a300 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 P.address.``192.168.2.1/24``.IP.
3a320 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 address.for.DHCP.server.identifi
3a340 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 er.IP.address.of.NTP.server.IP.a
3a360 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 ddress.of.POP3.server.IP.address
3a380 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f .of.SMTP.server.IP.address.of.ro
3a3a0 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 ute.to.match,.based.on.access-li
3a3c0 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 st..IP.address.of.route.to.match
3a3e0 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 ,.based.on.prefix-list..IP.addre
3a400 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 ss.of.route.to.match,.based.on.s
3a420 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 pecified.prefix-length..Note.tha
3a440 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f t.this.can.be.used.for.kernel.ro
3a460 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 utes.only..Do.not.apply.to.the.r
3a480 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f outes.of.dynamic.routing.protoco
3a4a0 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 ls.(e.g..BGP,.RIP,.OSFP),.as.thi
3a4c0 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 s.can.lead.to.unexpected.results
3a4e0 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 ...IP.address.to.exclude.from.DH
3a500 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e CP.lease.range.IP.addresses.or.n
3a520 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 etworks.for.which.local.conntrac
3a540 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 k.entries.will.not.be.synced.IP.
3a560 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 management.address.IP.masqueradi
3a580 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 ng.is.a.technique.that.hides.an.
3a5a0 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 entire.IP.address.space,.usually
3a5c0 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 .consisting.of.private.IP.addres
3a5e0 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 ses,.behind.a.single.IP.address.
3a600 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 in.another,.usually.public.addre
3a620 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 ss.space..The.hidden.addresses.a
3a640 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 re.changed.into.a.single.(public
3a660 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ).IP.address.as.the.source.addre
3a680 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f ss.of.the.outgoing.IP.packets.so
3a6a0 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 .they.appear.as.originating.not.
3a6c0 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 from.the.hidden.host.but.from.th
3a6e0 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 e.routing.device.itself..Because
3a700 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e .of.the.popularity.of.this.techn
3a720 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 ique.to.conserve.IPv4.address.sp
3a740 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 ace,.the.term.NAT.has.become.vir
3a760 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 tually.synonymous.with.IP.masque
3a780 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 rading..IP.next-hop.of.route.to.
3a7a0 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 match,.based.on.access-list..IP.
3a7c0 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
3a7e0 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 d.on.ip.address..IP.next-hop.of.
3a800 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 route.to.match,.based.on.prefix.
3a820 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 length..IP.next-hop.of.route.to.
3a840 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 match,.based.on.prefix-list..IP.
3a860 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
3a880 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 d.on.type..IP.precedence.as.defi
3a8a0 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e ned.in.:rfc:`791`:.IP.protocol.n
3a8c0 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f umber.50.(ESP).IP.route.source.o
3a8e0 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 f.route.to.match,.based.on.acces
3a900 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 s-list..IP.route.source.of.route
3a920 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e .to.match,.based.on.prefix-list.
3a940 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 .IP6IP6.IPIP.IPIP6.IPSec.IKE.and
3a960 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 .ESP.IPSec.IKE.and.ESP.Groups;.I
3a980 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 PSec.IKEv2.Remote.Access.VPN.IPS
3a9a0 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 ec.IKEv2.site2site.VPN.IPSec.IKE
3a9c0 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e v2.site2site.VPN.(source../draw.
3a9e0 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 io/vpn_s2s_ikev2.drawio).IPSec.V
3aa00 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 PN.Tunnels.IPSec.VPN.tunnels..IP
3aa20 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e Sec:.IPoE.Server.IPoE.can.be.con
3aa40 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 figure.on.different.interfaces,.
3aa60 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 it.will.depend.on.each.specific.
3aa80 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 situation.which.interface.will.p
3aaa0 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 rovide.IPoE.to.clients..The.clie
3aac0 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 nts.mac.address.and.the.incoming
3aae0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 .interface.is.being.used.as.cont
3ab00 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 rol.parameter,.to.authenticate.a
3ab20 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c .client..IPoE.is.a.method.of.del
3ab40 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 ivering.an.IP.payload.over.an.Et
3ab60 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 hernet-based.access.network.or.a
3ab80 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 n.access.network.using.bridged.E
3aba0 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 thernet.over.Asynchronous.Transf
3abc0 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f er.Mode.(ATM).without.using.PPPo
3abe0 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 E..It.directly.encapsulates.the.
3ac00 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c IP.datagrams.in.Ethernet.frames,
3ac20 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 .using.the.standard.:rfc:`894`.e
3ac40 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c ncapsulation..IPoE.server.will.l
3ac60 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 isten.on.interfaces.eth1.50.and.
3ac80 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 eth1.51.IPsec.IPsec.policy.match
3aca0 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 ing.GRE.IPv4.IPv4.address.of.nex
3acc0 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 t.bootstrap.server.IPv4.address.
3ace0 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 of.router.on.the.client's.subnet
3ad00 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .IPv4.or.IPv6.source.address.of.
3ad20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 NetFlow.packets.IPv4.peering.IPv
3ad40 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 4.relay.IPv4.route.and.IPv6.rout
3ad60 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 e.policies.are.defined.in.this.s
3ad80 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e ection..These.route.policies.can
3ada0 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 .then.be.associated.to.interface
3adc0 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 s..IPv4.route.source:.bgp,.conne
3ade0 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c cted,.eigrp,.isis,.kernel,.nhrp,
3ae00 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 .ospf,.rip,.static..IPv4.server.
3ae20 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 IPv4/IPv6.remote.address.of.the.
3ae40 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c VXLAN.tunnel..Alternative.to.mul
3ae60 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 ticast,.the.remote.IPv4/IPv6.add
3ae80 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 ress.can.set.directly..IPv6.IPv6
3aea0 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d .Access.List.IPv6.DHCPv6-PD.Exam
3aec0 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f ple.IPv6.DNS.addresses.are.optio
3aee0 6e 61 6c 2e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 nal..IPv6.Multicast.IPv6.Prefix.
3af00 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 Delegation.IPv6.Prefix.Lists.IPv
3af20 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 6.SLAAC.and.IA-PD.IPv6.TCP.filte
3af40 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 rs.will.only.match.IPv6.packets.
3af60 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 with.no.header.extension,.see.ht
3af80 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 tps://en.wikipedia.org/wiki/IPv6
3afa0 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 _packet#Extension_headers.IPv6.a
3afc0 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 ddress.``2001:db8::101``.shall.b
3afe0 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 e.statically.mapped.IPv6.address
3b000 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 .of.route.to.match,.based.on.IPv
3b020 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6.access-list..IPv6.address.of.r
3b040 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 oute.to.match,.based.on.IPv6.pre
3b060 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 fix-list..IPv6.address.of.route.
3b080 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 to.match,.based.on.specified.pre
3b0a0 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 fix-length..Note.that.this.can.b
3b0c0 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 e.used.for.kernel.routes.only..D
3b0e0 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e o.not.apply.to.the.routes.of.dyn
3b100 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 amic.routing.protocols.(e.g..BGP
3b120 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 ,.RIP,.OSFP),.as.this.can.lead.t
3b140 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 o.unexpected.results...IPv6.clie
3b160 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 nt's.prefix.assignment.IPv6.peer
3b180 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 ing.IPv6.prefix.``2001:db8:0:101
3b1a0 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 ::/64``.shall.be.statically.mapp
3b1c0 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 ed.IPv6.prefix..IPv6.relay.IPv6.
3b1e0 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 route.source:.bgp,.connected,.ei
3b200 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c grp,.isis,.kernel,.nhrp,.ospfv3,
3b220 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 .ripng,.static..IPv6.server.IPv6
3b240 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 .support.IS-IS.IS-IS.Global.Conf
3b260 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e iguration.IS-IS.SR.Configuration
3b280 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 .ISC-DHCP.Option.name.Identity.B
3b2a0 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 ased.Configuration.If.**max-thre
3b2c0 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f shold**.is.set.but.**min-thresho
3b2e0 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a ld.is.not,.then.**min-threshold*
3b300 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 *.is.scaled.to.50%.of.**max-thre
3b320 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 shold**..If.:cfgcmd:`strict`.is.
3b340 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f set.the.BGP.session.won...t.beco
3b360 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 me.established.until.the.BGP.nei
3b380 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 ghbor.sets.local.Role.on.its.sid
3b3a0 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 e..This.configuration.parameter.
3b3c0 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e is.defined.in.RFC.:rfc:`9234`.an
3b3e0 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 d.is.used.to.enforce.the.corresp
3b400 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 onding.configuration.at.your.cou
3b420 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 nter-parts.side..If.ARP.monitori
3b440 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f ng.is.used.in.an.etherchannel.co
3b460 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e mpatible.mode.(modes.round-robin
3b480 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c .and.xor-hash),.the.switch.shoul
3b4a0 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 d.be.configured.in.a.mode.that.e
3b4c0 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 venly.distributes.packets.across
3b4e0 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e .all.links..If.the.switch.is.con
3b500 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 figured.to.distribute.the.packet
3b520 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 s.in.an.XOR.fashion,.all.replies
3b540 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 .from.the.ARP.targets.will.be.re
3b560 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f ceived.on.the.same.link.which.co
3b580 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 uld.cause.the.other.team.members
3b5a0 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 .to.fail..If.CA.is.present,.this
3b5c0 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e .certificate.will.be.included.in
3b5e0 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 .generated.CRLs.If.CLI.option.is
3b600 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 .not.specified,.this.feature.is.
3b620 64 69 73 61 62 6c 65 64 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 disabled..If.``alias``.is.set,.i
3b640 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 t.can.be.used.instead.of.the.dev
3b660 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 ice.when.connecting..If.a.local.
3b680 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 firewall.policy.is.in.place.on.y
3b6a0 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 our.external.interface.you.will.
3b6c0 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 need.to.allow.the.ports.below:.I
3b6e0 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 f.a.registry.is.not.specified,.D
3b700 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e ocker.io.will.be.used.as.the.con
3b720 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e tainer.registry.unless.an.altern
3b740 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e ative.registry.is.specified.usin
3b760 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 g.**set.container.registry.<name
3b780 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 >**.or.the.registry.is.included.
3b7a0 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 in.the.image.name.If.a.response.
3b7c0 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 is.heard,.the.lease.is.abandoned
3b7e0 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e ,.and.the.server.does.not.respon
3b800 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 d.to.the.client..The.lease.will.
3b820 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f remain.abandoned.for.a.minimum.o
3b840 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 f.abandon-lease-time.seconds.(de
3b860 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 faults.to.24.hours)..If.a.route.
3b880 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 has.an.ORIGINATOR_ID.attribute.b
3b8a0 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 ecause.it.has.been.reflected,.th
3b8c0 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f at.ORIGINATOR_ID.will.be.used..O
3b8e0 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 therwise,.the.router-ID.of.the.p
3b900 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 eer.the.route.was.received.from.
3b920 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e will.be.used..If.a.rule.is.defin
3b940 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e ed,.then.an.action.must.be.defin
3b960 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 ed.for.it..This.tells.the.firewa
3b980 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 ll.what.to.do.if.all.criteria.ma
3b9a0 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 tchers.defined.for.such.rule.do.
3b9c0 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 match..If.a.there.are.no.free.ad
3b9e0 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 dresses.but.there.are.abandoned.
3ba00 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 IP.addresses,.the.DHCP.server.wi
3ba20 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e ll.attempt.to.reclaim.an.abandon
3ba40 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 ed.IP.address.regardless.of.the.
3ba60 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 value.of.abandon-lease-time..If.
3ba80 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 an.ISP.deploys.a.:abbr:`CGN.(Car
3baa0 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a rier-grade.NAT)`,.and.uses.:rfc:
3bac0 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 `1918`.address.space.to.number.c
3bae0 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 ustomer.gateways,.the.risk.of.ad
3bb00 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 dress.collision,.and.therefore.r
3bb20 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 outing.failures,.arises.when.the
3bb40 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 .customer.network.already.uses.a
3bb60 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 n.:rfc:`1918`.address.space..If.
3bb80 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e an.another.bridge.in.the.spannin
3bba0 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f g.tree.does.not.send.out.a.hello
3bbc0 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d .packet.for.a.long.period.of.tim
3bbe0 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 e,.it.is.assumed.to.be.dead..If.
3bc00 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 configured,.incoming.IP.directed
3bc20 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 .broadcast.packets.on.this.inter
3bc40 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 face.will.be.forwarded..If.confi
3bc60 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 gured,.reply.only.if.the.target.
3bc80 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 IP.address.is.local.address.conf
3bca0 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 igured.on.the.incoming.interface
3bcc0 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f ..If.configured,.try.to.avoid.lo
3bce0 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 cal.addresses.that.are.not.in.th
3bd00 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 e.target's.subnet.for.this.inter
3bd20 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 face..This.mode.is.useful.when.t
3bd40 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 arget.hosts.reachable.via.this.i
3bd60 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 nterface.require.the.source.IP.a
3bd80 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 ddress.in.ARP.requests.to.be.par
3bda0 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 t.of.their.logical.network.confi
3bdc0 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 gured.on.the.receiving.interface
3bde0 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 ..When.we.generate.the.request.w
3be00 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 e.will.check.all.our.subnets.tha
3be20 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c t.include.the.target.IP.and.will
3be40 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 .preserve.the.source.address.if.
3be60 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 it.is.from.such.subnet..If.there
3be80 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 .is.no.such.subnet.we.select.sou
3bea0 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c rce.address.according.to.the.rul
3bec0 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 es.for.level.2..If.configuring.V
3bee0 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 XLAN.in.a.VyOS.virtual.machine,.
3bf00 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d ensure.that.MAC.spoofing.(Hyper-
3bf20 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 V).or.Forged.Transmits.(ESX).are
3bf40 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 .permitted,.otherwise.forwarded.
3bf60 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 frames.may.be.blocked.by.the.hyp
3bf80 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 ervisor..If.forwarding.traffic.t
3bfa0 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 o.a.different.port.than.it.is.ar
3bfc0 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 riving.on,.you.may.also.configur
3bfe0 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 e.the.translation.port.using.`se
3c000 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 t.nat.destination.rule.[n].trans
3c020 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 lation.port`..If.guaranteed.traf
3c040 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 fic.for.a.class.is.met.and.there
3c060 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 .is.room.for.more.traffic,.the.c
3c080 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 eiling.parameter.can.be.used.to.
3c0a0 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c set.how.much.more.bandwidth.coul
3c0c0 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 d.be.used..If.guaranteed.traffic
3c0e0 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c .is.met.and.there.are.several.cl
3c100 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 asses.willing.to.use.their.ceili
3c120 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c ngs,.the.priority.parameter.will
3c140 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 .establish.the.order.in.which.th
3c160 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c at.additional.traffic.will.be.al
3c180 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d located..Priority.can.be.any.num
3c1a0 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e ber.from.0.to.7..The.lower.the.n
3c1c0 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 umber,.the.higher.the.priority..
3c1e0 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 If.it's.vital.that.the.daemon.sh
3c200 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c ould.act.exactly.like.a.real.mul
3c220 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e ticast.client.on.the.upstream.in
3c240 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 terface,.this.function.should.be
3c260 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 .enabled..If.known,.the.IP.of.th
3c280 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 e.remote.router.can.be.configure
3c2a0 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 d.using.the.``remote-host``.dire
3c2c0 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 ctive;.if.unknown,.it.can.be.omi
3c2e0 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 tted..We.will.assume.a.dynamic.I
3c300 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 P.for.our.remote.router..If.logg
3c320 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 ing.to.a.local.user.account.is.c
3c340 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 onfigured,.all.defined.log.messa
3c360 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 ges.are.display.on.the.console.i
3c380 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 f.the.local.user.is.logged.in,.i
3c3a0 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 f.the.user.is.not.logged.in,.no.
3c3c0 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f messages.are.being.displayed..Fo
3c3e0 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 r.an.explanation.on.:ref:`syslog
3c400 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 _facilities`.keywords.and.:ref:`
3c420 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 syslog_severity_level`.keywords.
3c440 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 see.tables.below..If.making.use.
3c460 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 of.multiple.tunnels,.OpenVPN.mus
3c480 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 t.have.a.way.to.distinguish.betw
3c4a0 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d een.different.tunnels.aside.from
3c4c0 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 .the.pre-shared-key..This.is.eit
3c4e0 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 her.by.referencing.IP.address.or
3c500 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 .port.number..One.option.is.to.d
3c520 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e edicate.a.public.IP.to.each.tunn
3c540 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 el..Another.option.is.to.dedicat
3c560 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 e.a.port.number.to.each.tunnel.(
3c580 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 e.g..1195,1196,1197...)..If.mult
3c5a0 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b i-pathing.is.enabled,.then.check
3c5c0 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 .whether.the.routes.not.yet.dist
3c5e0 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 inguished.in.preference.may.be.c
3c600 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 onsidered.equal..If.:cfgcmd:`bgp
3c620 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 .bestpath.as-path.multipath-rela
3c640 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 x`.is.set,.all.such.routes.are.c
3c660 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 onsidered.equal,.otherwise.route
3c680 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 s.received.via.iBGP.with.identic
3c6a0 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 al.AS_PATHs.or.routes.received.f
3c6c0 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 rom.eBGP.neighbours.in.the.same.
3c6e0 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 AS.are.considered.equal..If.no.c
3c700 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 onnection.to.an.RPKI.cache.serve
3c720 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 r.can.be.established.after.a.pre
3c740 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c -defined.timeout,.the.router.wil
3c760 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 l.process.routes.without.prefix.
3c780 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c origin.validation..It.still.will
3c7a0 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 .try.to.establish.a.connection.t
3c7c0 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 o.an.RPKI.cache.server.in.the.ba
3c7e0 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 ckground..If.no.destination.is.s
3c800 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 pecified.the.rule.will.match.on.
3c820 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 any.destination.address.and.port
3c840 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 ..If.no.ip.prefix.list.is.specif
3c860 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 ied,.it.acts.as.permit..If.ip.pr
3c880 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 efix.list.is.defined,.and.no.mat
3c8a0 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 ch.is.found,.default.deny.is.app
3c8c0 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c lied..If.no.option.is.specified,
3c8e0 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 .this.defaults.to.`all`..If.not.
3c900 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 set.(default).allows.you.to.have
3c920 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 .multiple.network.interfaces.on.
3c940 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 the.same.subnet,.and.have.the.AR
3c960 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 Ps.for.each.interface.be.answere
3c980 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 d.based.on.whether.or.not.the.ke
3c9a0 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 rnel.would.route.a.packet.from.t
3c9c0 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 he.ARP'd.IP.out.that.interface.(
3c9e0 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 therefore.you.must.use.source.ba
3ca00 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 sed.routing.for.this.to.work)..I
3ca20 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 f.set.the.kernel.can.respond.to.
3ca40 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d arp.requests.with.addresses.from
3ca60 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d .other.interfaces..This.may.seem
3ca80 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 .wrong.but.it.usually.makes.sens
3caa0 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e e,.because.it.increases.the.chan
3cac0 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 ce.of.successful.communication..
3cae0 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f IP.addresses.are.owned.by.the.co
3cb00 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 mplete.host.on.Linux,.not.by.par
3cb20 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 ticular.interfaces..Only.for.mor
3cb40 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e e.complex.setups.like.load-balan
3cb60 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 cing,.does.this.behaviour.cause.
3cb80 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 problems..If.set,.IPv4.directed.
3cba0 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d broadcast.forwarding.will.be.com
3cbc0 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 pletely.disabled.regardless.of.w
3cbe0 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 hether.per-interface.directed.br
3cc00 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 oadcast.forwarding.is.enabled.or
3cc20 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 .not..If.suffix.is.omitted,.minu
3cc40 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a tes.are.implied..If.the.:cfgcmd:
3cc60 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 `no-prepend`.attribute.is.specif
3cc80 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 ied,.then.the.supplied.local-as.
3cca0 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 is.not.prepended.to.the.received
3ccc0 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 .AS_PATH..If.the.:cfgcmd:`replac
3cce0 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 e-as`.attribute.is.specified,.th
3cd00 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 en.only.the.supplied.local-as.is
3cd20 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 .prepended.to.the.AS_PATH.when.t
3cd40 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 ransmitting.local-route.updates.
3cd60 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 to.this.peer..If.the.ARP.table.a
3cd80 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f lready.contains.the.IP.address.o
3cda0 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 f.the.gratuitous.arp.frame,.the.
3cdc0 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 arp.table.will.be.updated.regard
3cde0 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 less.if.this.setting.is.on.or.of
3ce00 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 f..If.the.AS-Path.for.the.route.
3ce20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 has.a.private.ASN.between.public
3ce40 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 .ASNs,.it.is.assumed.that.this.i
3ce60 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 s.a.design.choice,.and.the.priva
3ce80 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 te.ASN.is.not.removed..If.the.AS
3cea0 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 -Path.for.the.route.has.only.pri
3cec0 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 vate.ASNs,.the.private.ASNs.are.
3cee0 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 removed..If.the.IP.prefix.mask.i
3cf00 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 s.present,.it.directs.opennhrp.t
3cf20 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 o.use.this.peer.as.a.next.hop.se
3cf40 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 rver.when.sending.Resolution.Req
3cf60 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 uests.matching.this.subnet..If.t
3cf80 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
3cfa0 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 bute.``Framed-IP-Address``.then.
3cfc0 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 this.IP.address.will.be.allocate
3cfe0 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 d.to.the.client.and.the.option.i
3d000 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 p-pool.within.the.CLI.config.is.
3d020 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 being.ignored..If.the.RADIUS.ser
3d040 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 ver.uses.the.attribute.``NAS-Por
3d060 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 t-Id``,.ppp.tunnels.will.be.rena
3d080 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 med..If.the.average.queue.size.i
3d0a0 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 s.lower.than.the.**min-threshold
3d0c0 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 **,.an.arriving.packet.will.be.p
3d0e0 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 laced.in.the.queue..If.the.curre
3d100 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 nt.queue.size.is.larger.than.**q
3d120 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 ueue-limit**,.then.packets.will.
3d140 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 be.dropped..The.average.queue.si
3d160 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 ze.depends.on.its.former.average
3d180 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 .size.and.its.current.one..If.th
3d1a0 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 e.protocol.is.IPv6.then.the.sour
3d1c0 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 ce.and.destination.addresses.are
3d1e0 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 .first.hashed.using.ipv6_addr_ha
3d200 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 sh..If.the.statically.mapped.pee
3d220 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 r.is.running.Cisco.IOS,.specify.
3d240 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f the.cisco.keyword..It.is.used.to
3d260 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e .fix.statically.the.Registration
3d280 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 .Request.ID.so.that.a.matching.P
3d2a0 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 urge.Request.can.be.sent.if.NBMA
3d2c0 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f .address.has.changed..This.is.to
3d2e0 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 .work.around.broken.IOS.which.re
3d300 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 quires.Purge.Request.ID.to.match
3d320 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 .the.original.Registration.Reque
3d340 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 st.ID..If.the.system.detects.an.
3d360 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 unconfigured.wireless.device,.it
3d380 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 .will.be.automatically.added.the
3d3a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 .configuration.tree,.specifying.
3d3c0 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 any.detected.settings.(for.examp
3d3e0 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 le,.its.MAC.address).and.configu
3d400 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 red.to.run.in.monitor.mode..If.t
3d420 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 he.table.is.empty.and.you.have.a
3d440 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 .warning.message,.it.means.connt
3d460 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 rack.is.not.enabled..To.enable.c
3d480 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 onntrack,.just.create.a.NAT.or.a
3d4a0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 .firewall.rule..:cfgcmd:`set.fir
3d4c0 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 ewall.state-policy.established.a
3d4e0 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 ction.accept`.If.there.are.no.fr
3d500 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 ee.addresses.but.there.are.aband
3d520 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 oned.IP.addresses,.the.DHCP.serv
3d540 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 er.will.attempt.to.reclaim.an.ab
3d560 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 andoned.IP.address.regardless.of
3d580 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 .the.value.of.abandon-lease-time
3d5a0 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 ..If.there.is.SNAT.rules.on.eth1
3d5c0 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 ,.need.to.add.exclude.rule.If.th
3d5e0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 is.command.is.invoked.from.confi
3d600 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 gure.mode.with.the.``run``.prefi
3d620 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 x.the.key.is.automatically.insta
3d640 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 lled.to.the.appropriate.interfac
3d660 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e e:.If.this.is.set.the.relay.agen
3d680 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 t.will.insert.the.interface.ID..
3d6a0 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 This.option.is.set.automatically
3d6c0 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 .if.more.than.one.listening.inte
3d6e0 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f rfaces.are.in.use..If.this.optio
3d700 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 n.is.enabled,.then.the.already-s
3d720 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c elected.check,.where.already.sel
3d740 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c ected.eBGP.routes.are.preferred,
3d760 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 .is.skipped..If.this.option.is.s
3d780 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 pecified.and.is.greater.than.0,.
3d7a0 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 then.the.PPP.module.will.send.LC
3d7c0 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 P.pings.of.the.echo.request.ever
3d7e0 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 y.`<interval>`.seconds..If.this.
3d800 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d option.is.unset.(default),.incom
3d820 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 ing.IP.directed.broadcast.packet
3d840 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 s.will.not.be.forwarded..If.this
3d860 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c .option.is.unset.(default),.repl
3d880 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 y.for.any.local.target.IP.addres
3d8a0 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 s,.configured.on.any.interface..
3d8c0 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 If.this.parameter.is.not.set.or.
3d8e0 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 0,.an.on-demand.link.will.not.be
3d900 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 .taken.down.when.it.is.idle.and.
3d920 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 after.the.initial.establishment.
3d940 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 of.the.connection..It.will.stay.
3d960 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 up.forever..If.this.parameter.is
3d980 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 .not.set,.the.default.holdoff.ti
3d9a0 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f me.is.30.seconds..If.unset,.inco
3d9c0 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 ming.connections.to.the.RADIUS.s
3d9e0 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 erver.will.use.the.nearest.inter
3da00 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 face.address.pointing.towards.th
3da20 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 e.server.-.making.it.error.prone
3da40 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 .on.e.g..OSPF.networks.when.a.li
3da60 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 nk.fails.and.a.backup.route.is.t
3da80 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 aken..If.unset,.incoming.connect
3daa0 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 ions.to.the.TACACS.server.will.u
3dac0 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 se.the.nearest.interface.address
3dae0 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d .pointing.towards.the.server.-.m
3db00 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 aking.it.error.prone.on.e.g..OSP
3db20 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 F.networks.when.a.link.fails.and
3db40 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 .a.backup.route.is.taken..If.you
3db60 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 .apply.a.parameter.to.an.individ
3db80 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 ual.neighbor.IP.address,.you.ove
3dba0 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 rride.the.action.defined.for.a.p
3dbc0 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 eer.group.that.includes.that.IP.
3dbe0 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 address..If.you.are.a.hacker.or.
3dc00 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f want.to.try.on.your.own.we.suppo
3dc20 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 rt.passing.raw.OpenVPN.options.t
3dc40 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e o.OpenVPN..If.you.are.configurin
3dc60 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c g.a.VRF.for.management.purposes,
3dc80 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f .there.is.currently.no.way.to.fo
3dca0 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 rce.system.DNS.traffic.via.a.spe
3dcc0 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 cific.VRF..If.you.are.new.to.the
3dce0 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 se.routing.security.technologies
3dd00 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 .then.there.is.an.`excellent.gui
3dd20 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 de.to.RPKI`_.by.NLnet.Labs.which
3dd40 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 .will.get.you.up.to.speed.very.q
3dd60 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c uickly..Their.documentation.expl
3dd80 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 ains.everything.from.what.RPKI.i
3dda0 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e s.to.deploying.it.in.production.
3ddc0 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 .It.also.has.some.`help.and.oper
3dde0 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 ational.guidance`_.including."Wh
3de00 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e at.can.I.do.about.my.route.havin
3de20 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 g.an.Invalid.state?".If.you.are.
3de40 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 responsible.for.the.global.addre
3de60 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 sses.assigned.to.your.network,.p
3de80 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 lease.make.sure.that.your.prefix
3dea0 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 es.have.ROAs.associated.with.the
3dec0 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 m.to.avoid.being.`notfound`.by.R
3dee0 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 PKI..For.most.ASNs.this.will.inv
3df00 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 olve.publishing.ROAs.via.your.:a
3df20 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 bbr:`RIR.(Regional.Internet.Regi
3df40 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c stry)`.(RIPE.NCC,.APNIC,.ARIN,.L
3df60 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 ACNIC.or.AFRINIC),.and.is.someth
3df80 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 ing.you.are.encouraged.to.do.whe
3dfa0 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 never.you.plan.to.announce.addre
3dfc0 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 sses.into.the.DFZ..If.you.are.us
3dfe0 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 ing.FQ-CoDel.embedded.into.Shape
3e000 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 r_.and.you.have.large.rates.(100
3e020 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 Mbit.and.above),.you.may.conside
3e040 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f r.increasing.`quantum`.to.8000.o
3e060 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 r.higher.so.that.the.scheduler.s
3e080 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 aves.CPU..If.you.are.using.OSPF.
3e0a0 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 as.IGP,.always.the.closest.inter
3e0c0 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 face.connected.to.the.RADIUS.ser
3e0e0 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 ver.is.used..With.VyOS.1.2.you.c
3e100 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 an.bind.all.outgoing.RADIUS.requ
3e120 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 ests.to.a.single.source.IP.e.g..
3e140 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 the.loopback.interface..If.you.c
3e160 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 hange.the.default.encryption.and
3e180 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 .hashing.algorithms,.be.sure.tha
3e1a0 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 t.the.local.and.remote.ends.have
3e1c0 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 .matching.configurations,.otherw
3e1e0 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e ise.the.tunnel.will.not.come.up.
3e200 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e .If.you.choose.any.as.the.option
3e220 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 .that.will.cause.all.protocols.t
3e240 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e hat.are.sending.routes.to.zebra.
3e260 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a .If.you.configure.a.class.for.**
3e280 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e VoIP.traffic**,.don't.give.it.an
3e2a0 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 y.*ceiling*,.otherwise.new.VoIP.
3e2c0 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 calls.could.start.when.the.link.
3e2e0 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 is.available.and.get.suddenly.dr
3e300 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 opped.when.other.classes.start.u
3e320 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 sing.their.assigned.*bandwidth*.
3e340 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 share..If.you.enable.this,.you.w
3e360 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 ill.probably.want.to.set.diversi
3e380 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 ty-factor.and.channel.below..If.
3e3a0 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 you.happen.to.run.this.in.a.virt
3e3c0 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 ual.environment.like.by.EVE-NG.y
3e3e0 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 ou.need.to.ensure.your.VyOS.NIC.
3e400 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 is.set.to.use.the.e1000.driver..
3e420 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 Using.the.default.``virtio-net-p
3e440 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 ci``.or.the.``vmxnet3``.driver.w
3e460 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c ill.not.work..ICMP.messages.will
3e480 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 .not.be.properly.processed..They
3e4a0 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 .are.visible.on.the.virtual.wire
3e4c0 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 .but.will.not.make.it.fully.up.t
3e4e0 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 he.networking.stack..If.you.happ
3e500 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d en.to.use.SolarWinds.Orion.as.NM
3e520 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 S.you.can.also.use.the.Device.Te
3e540 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 mplates.Management..A.template.f
3e560 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 or.VyOS.can.be.easily.imported..
3e580 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e If.you.happened.to.use.a.Cisco.N
3e5a0 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f M-16A.-.Sixteen.Port.Async.Netwo
3e5c0 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f rk.Module.or.NM-32A.-.Thirty-two
3e5e0 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 .Port.Async.Network.Module.-.thi
3e600 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 s.is.your.VyOS.replacement..If.y
3e620 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 ou.have.a.lot.of.interfaces,.and
3e640 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c /or.a.lot.of.subnets,.then.enabl
3e660 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 ing.OSPF.via.this.command.may.re
3e680 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 sult.in.a.slight.performance.imp
3e6a0 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 rovement..If.you.have.configured
3e6c0 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 .the.`INSIDE-OUT`.policy,.you.wi
3e6e0 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 ll.need.to.add.additional.rules.
3e700 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 to.permit.inbound.NAT.traffic..I
3e720 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 f.you.need.to.sample.also.egress
3e740 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 .traffic,.you.may.want.to.config
3e760 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 ure.egress.flow-accounting:.If.y
3e780 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 ou.only.want.to.check.if.the.use
3e7a0 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 r.account.is.enabled.and.can.aut
3e7c0 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 henticate.(against.the.primary.g
3e7e0 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 roup).the.following.snipped.is.s
3e800 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 ufficient:.If.you.set.a.custom.R
3e820 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 ADIUS.attribute.you.must.define.
3e840 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 it.on.both.dictionaries.at.RADIU
3e860 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 S.server.and.client,.which.is.th
3e880 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 e.vyos.router.in.our.example..If
3e8a0 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 .you.use.USB.to.serial.converter
3e8c0 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 s.for.connecting.to.your.VyOS.ap
3e8e0 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 pliance.please.note.that.most.of
3e900 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 .them.use.software.emulation.wit
3e920 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f hout.flow.control..This.means.yo
3e940 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 u.should.start.with.a.common.bau
3e960 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 d.rate.(most.likely.9600.baud).a
3e980 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 s.otherwise.you.probably.can.not
3e9a0 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 .connect.to.the.device.using.hig
3e9c0 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 h.speed.baud.rates.as.your.seria
3e9e0 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 l.converter.simply.can.not.proce
3ea00 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 ss.this.data.rate..If.you.want.t
3ea20 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 o.change.the.maximum.number.of.f
3ea40 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 lows,.which.are.tracking.simulta
3ea60 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 neously,.you.may.do.this.with.th
3ea80 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f is.command.(default.8192)..If.yo
3eaa0 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 u.want.to.disable.a.rule.but.let
3eac0 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 .it.in.the.configuration..If.you
3eae0 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 .want.to.have.admin.users.to.aut
3eb00 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e henticate.via.RADIUS.it.is.essen
3eb20 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 tial.to.sent.the.``Cisco-AV-Pair
3eb40 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 .shell:priv-lvl=15``.attribute..
3eb60 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f Without.the.attribute.you.will.o
3eb80 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 nly.get.regular,.non.privilegued
3eba0 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 ,.system.users..If.you.want.to.u
3ebc0 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 se.existing.blacklists.you.have.
3ebe0 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 to.create/download.a.database.fi
3ec00 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 rst..Otherwise.you.will.not.be.a
3ec20 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 ble.to.commit.the.config.changes
3ec40 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 ..If.you.want.your.router.to.for
3ec60 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 ward.DHCP.requests.to.an.externa
3ec80 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 l.DHCP.server.you.can.configure.
3eca0 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 the.system.to.act.as.a.DHCP.rela
3ecc0 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f y.agent..The.DHCP.relay.agent.wo
3ece0 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 rks.with.IPv4.and.IPv6.addresses
3ed00 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 ..If.you've.completed.all.the.ab
3ed20 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 ove.steps.you.no.doubt.want.to.s
3ed40 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 ee.if.it's.all.working..Ignore.A
3ed60 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 S_PATH.length.when.selecting.a.r
3ed80 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 oute.Ignore.VRRP.main.interface.
3eda0 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 faults.Image.thankfully.borrowed
3edc0 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 .from.https://en.wikipedia.org/w
3ede0 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e iki/File:SNMP_communication_prin
3ee00 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 ciples_diagram.PNG.which.is.unde
3ee20 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 r.the.GNU.Free.Documentation.Lic
3ee40 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c ense.Imagine.the.following.topol
3ee60 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 ogy.Immediate.Imported.prefixes.
3ee80 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 during.the.validation.may.have.v
3eea0 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c alues:.In.:rfc:`3069`.it.is.call
3eec0 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 ed.VLAN.Aggregation.In.:vytask:`
3eee0 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f T2199`.the.syntax.of.the.zone.co
3ef00 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e nfiguration.was.changed..The.zon
3ef20 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e e.configuration.moved.from.``zon
3ef40 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 e-policy.zone.<name>``.to.``fire
3ef60 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 wall.zone.<name>``..In.Internet.
3ef80 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 Protocol.Version.6.(IPv6).networ
3efa0 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 ks,.the.functionality.of.ARP.is.
3efc0 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 provided.by.the.Neighbor.Discove
3efe0 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 ry.Protocol.(NDP)..In.Priority.Q
3f000 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 ueue.we.do.not.define.clases.wit
3f020 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 h.a.meaningless.class.ID.number.
3f040 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 but.with.a.class.priority.number
3f060 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 .(1-7)..The.lower.the.number,.th
3f080 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 e.higher.the.priority..In.VyOS.t
3f0a0 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 he.terms.``vif-s``.and.``vif-c``
3f0c0 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 .stand.for.the.ethertype.tags.th
3f0e0 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 at.are.used..In.VyOS,.ESP.attrib
3f100 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 utes.are.specified.through.ESP.g
3f120 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 roups..Multiple.proposals.can.be
3f140 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e .specified.in.a.single.group..In
3f160 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 .VyOS,.IKE.attributes.are.specif
3f180 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 ied.through.IKE.groups..Multiple
3f1a0 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 .proposals.can.be.specified.in.a
3f1c0 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 .single.group..In.VyOS,.a.class.
3f1e0 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 is.identified.by.a.number.you.ca
3f200 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e n.choose.when.configuring.it..In
3f220 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f .a.minimal.configuration,.the.fo
3f240 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d llowing.must.be.provided:.In.a.m
3f260 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 ultiple.VLAN.header.context,.out
3f280 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 .of.convenience.the.term."VLAN.t
3f2a0 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f ag".or.just."tag".for.short.is.o
3f2c0 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 ften.used.in.place.of."802.1q_.V
3f2e0 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c LAN.header"..QinQ.allows.multipl
3f300 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 e.VLAN.tags.in.an.Ethernet.frame
3f320 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 ;.together.these.tags.constitute
3f340 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 .a.tag.stack..When.used.in.the.c
3f360 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 ontext.of.an.Ethernet.frame,.a.Q
3f380 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 inQ.frame.is.a.frame.that.has.2.
3f3a0 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 VLAN.802.1q_.headers.(double-tag
3f3c0 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 ged)..In.a.nutshell,.the.current
3f3e0 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c .implementation.provides.the.fol
3f400 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 lowing.features:.In.addition.to.
3f420 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 :abbr:`RADIUS.(Remote.Authentica
3f440 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 tion.Dial-In.User.Service)`,.:ab
3f460 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 br:`TACACS.(Terminal.Access.Cont
3f480 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 roller.Access.Control.System)`.c
3f4a0 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 an.also.be.found.in.large.deploy
3f4c0 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 ments..In.addition.to.displaying
3f4e0 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 .flow.accounting.information.loc
3f500 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d ally,.one.can.also.exported.them
3f520 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 .to.a.collection.server..In.addi
3f540 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f tion.to.the.command.above,.the.o
3f560 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 utput.is.in.a.format.which.can.b
3f580 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 e.used.to.directly.import.the.ke
3f5a0 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f y.into.the.VyOS.CLI.by.simply.co
3f5c0 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f py-pasting.the.output.from.op-mo
3f5e0 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 de.into.configuration.mode..In.a
3f600 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 ddition.you.can.also.disable.the
3f620 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 .whole.service.without.the.need.
3f640 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f to.remove.it.from.the.current.co
3f660 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c nfiguration..In.addition.you.wil
3f680 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 l.specifiy.the.IP.address.or.FQD
3f6a0 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 N.for.the.client.where.it.will.c
3f6c0 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 onnect.to..The.address.parameter
3f6e0 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 .can.be.used.up.to.two.times.and
3f700 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 .is.used.to.assign.the.clients.s
3f720 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 pecific.IPv4.(/32).or.IPv6.(/128
3f740 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 ).address..In.addition,.you.can.
3f760 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f specify.many.other.parameters.to
3f780 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 .get.BGP.information:.In.an.**ad
3f7a0 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 dress.group**.a.single.IP.addres
3f7c0 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e s.or.IP.address.ranges.are.defin
3f7e0 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 ed..In.both.cases,.we.will.use.t
3f800 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f he.following.settings:.In.case.o
3f820 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 f.peer-peer.relationship.routes.
3f840 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 can.be.received.only.if.OTC.valu
3f860 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e e.is.equal.to.your.neighbor.AS.n
3f880 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 umber..In.case,.if.you.need.to.c
3f8a0 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 atch.some.logs.from.flow-account
3f8c0 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f ing.daemon,.you.may.configure.lo
3f8e0 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 gging.facility:.In.contrast.to.s
3f900 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 imple.RED,.VyOS'.Random-Detect.u
3f920 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 ses.a.Generalized.Random.Early.D
3f940 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 etect.policy.that.provides.diffe
3f960 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 rent.virtual.queues.based.on.the
3f980 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d .IP.Precedence.value.so.that.som
3f9a0 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 e.virtual.queues.can.drop.more.p
3f9c0 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 ackets.than.others..In.failover.
3f9e0 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 mode,.one.interface.is.set.to.be
3fa00 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 .the.primary.interface.and.other
3fa20 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 .interfaces.are.secondary.or.spa
3fa40 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 re..Instead.of.balancing.traffic
3fa60 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 .across.all.healthy.interfaces,.
3fa80 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 only.the.primary.interface.is.us
3faa0 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 ed.and.in.case.of.failure,.a.sec
3fac0 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 ondary.interface.selected.from.t
3fae0 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 he.pool.of.available.interfaces.
3fb00 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 takes.over..The.primary.interfac
3fb20 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 e.is.selected.based.on.its.weigh
3fb40 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f t.and.health,.others.become.seco
3fb60 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 ndary.interfaces..Secondary.inte
3fb80 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 rfaces.to.take.over.a.failed.pri
3fba0 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 mary.interface.are.chosen.from.t
3fbc0 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f he.load.balancer's.interface.poo
3fbe0 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 l,.depending.on.their.weight.and
3fc00 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 .health..Interface.roles.can.als
3fc20 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 o.be.selected.based.on.rule.orde
3fc40 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c r.by.including.interfaces.in.bal
3fc60 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 ancing.rules.and.ordering.those.
3fc80 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f rules.accordingly..To.put.the.lo
3fca0 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 ad.balancer.in.failover.mode,.cr
3fcc0 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c eate.a.failover.rule:.In.general
3fce0 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 ,.OSPF.protocol.requires.a.backb
3fd00 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 one.area.(area.0).to.be.coherent
3fd20 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 .and.fully.connected..I.e..any.b
3fd40 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 ackbone.area.router.must.have.a.
3fd60 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 route.to.any.other.backbone.area
3fd80 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 .router..Moreover,.every.ABR.mus
3fda0 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 t.have.a.link.to.backbone.area..
3fdc0 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 However,.it.is.not.always.possib
3fde0 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 le.to.have.a.physical.link.to.a.
3fe00 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 backbone.area..In.this.case.betw
3fe20 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c een.two.ABR.(one.of.them.has.a.l
3fe40 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 ink.to.the.backbone.area).in.the
3fe60 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 .area.(not.stub.area).a.virtual.
3fe80 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c link.is.organized..In.large.depl
3fea0 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 oyments.it.is.not.reasonable.to.
3fec0 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 configure.each.user.individually
3fee0 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 .on.every.system..VyOS.supports.
3ff00 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 using.:abbr:`RADIUS.(Remote.Auth
3ff20 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 entication.Dial-In.User.Service)
3ff40 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 `.servers.as.backend.for.user.au
3ff60 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 thentication..In.order.for.flow.
3ff80 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c accounting.information.to.be.col
3ffa0 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 lected.and.displayed.for.an.inte
3ffc0 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e rface,.the.interface.must.be.con
3ffe0 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 figured.for.flow.accounting..In.
40000 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 order.for.the.primary.and.the.se
40020 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 condary.DHCP.server.to.keep.thei
40040 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 r.lease.tables.in.sync,.they.mus
40060 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e t.be.able.to.reach.each.other.on
40080 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 .TCP.port.647..If.you.have.firew
400a0 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d all.rules.in.effect,.adjust.them
400c0 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 .accordingly..In.order.for.the.s
400e0 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c ystem.to.use.and.complete.unqual
40100 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 ified.host.names,.a.list.can.be.
40120 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 defined.which.will.be.used.for.d
40140 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f omain.searches..In.order.to.allo
40160 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f w.for.LDP.on.the.local.router.to
40180 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 .exchange.label.advertisements.w
401a0 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e ith.other.routers,.a.TCP.session
401c0 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 .will.be.established.between.aut
401e0 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 omatically.discovered.and.static
40200 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 ally.assigned.routers..LDP.will.
40220 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 try.to.establish.a.TCP.session.t
40240 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f o.the.**transport.address**.of.o
40260 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 ther.routers..Therefore.for.LDP.
40280 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 to.function.properly.please.make
402a0 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 .sure.the.transport.address.is.s
402c0 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 hown.in.the.routing.table.and.re
402e0 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e achable.to.traffic.at.all.times.
40300 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 .In.order.to.control.and.modify.
40320 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 routing.information.that.is.exch
40340 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 anged.between.peers.you.can.use.
40360 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c route-map,.filter-list,.prefix-l
40380 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 ist,.distribute-list..In.order.t
403a0 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f o.define.which.traffic.goes.into
403c0 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 .which.class,.you.define.filters
403e0 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 .(that.is,.the.matching.criteria
40400 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 )..Packets.go.through.these.matc
40420 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 hing.rules.(as.in.the.rules.of.a
40440 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 .firewall).and,.if.a.packet.matc
40460 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 hes.the.filter,.it.is.assigned.t
40480 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 o.that.class..In.order.to.have.V
404a0 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 yOS.Traffic.Control.working.you.
404c0 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 need.to.follow.2.steps:.In.order
404e0 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 .to.have.full.control.and.make.u
40500 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 se.of.multiple.static.public.IP.
40520 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 addresses,.your.VyOS.will.have.t
40540 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 o.initiate.the.PPPoE.connection.
40560 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 and.control.it..In.order.for.thi
40580 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 s.method.to.work,.you.will.have.
405a0 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 to.figure.out.how.to.make.your.D
405c0 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 SL.Modem/Router.switch.into.a.Br
405e0 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 idged.Mode.so.it.only.acts.as.a.
40600 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 DSL.Transceiver.device.to.connec
40620 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 t.between.the.Ethernet.link.of.y
40640 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e our.VyOS.and.the.phone.cable..On
40660 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 ce.your.DSL.Transceiver.is.in.Br
40680 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 idge.Mode,.you.should.get.no.IP.
406a0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 address.from.it..Please.make.sur
406c0 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f e.you.connect.to.the.Ethernet.Po
406e0 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 rt.1.if.your.DSL.Transceiver.has
40700 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 .a.switch,.as.some.of.them.only.
40720 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 work.this.way..In.order.to.map.s
40740 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 pecific.IPv6.addresses.to.specif
40760 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 ic.hosts.static.mappings.can.be.
40780 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 created..The.following.example.e
407a0 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f xplains.the.process..In.order.to
407c0 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 .separate.traffic,.Fair.Queue.us
407e0 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 es.a.classifier.based.on.source.
40800 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 address,.destination.address.and
40820 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 .source.port..The.algorithm.enqu
40840 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 eues.packets.to.hash.buckets.bas
40860 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 ed.on.those.tree.parameters..Eac
40880 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 h.of.these.buckets.should.repres
408a0 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 ent.a.unique.flow..Because.multi
408c0 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 ple.flows.may.get.hashed.to.the.
408e0 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 same.bucket,.the.hashing.algorit
40900 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 hm.is.perturbed.at.configurable.
40920 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 intervals.so.that.the.unfairness
40940 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 .lasts.only.for.a.short.while..P
40960 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f erturbation.may.however.cause.so
40980 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 me.inadvertent.packet.reordering
409a0 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f .to.occur..An.advisable.value.co
409c0 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 uld.be.10.seconds..In.order.to.u
409e0 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 se.TSO/LRO.with.VMXNET3.adaters.
40a00 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c one.must.also.enable.the.SG.offl
40a20 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 oading.option..In.other.words.it
40a40 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 .allows.control.of.which.cards.(
40a60 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 usually.1).will.respond.to.an.ar
40a80 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 p.request..In.other.words,.conne
40aa0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 ction.tracking.has.already.obser
40ac0 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 ved.the.connection.be.closed.and
40ae0 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 .has.transition.the.flow.to.INVA
40b00 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 LID.to.prevent.attacks.from.atte
40b20 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 mpting.to.reuse.the.connection..
40b40 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 In.our.example,.we.used.the.key.
40b60 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c name.``openvpn-1``.which.we.will
40b80 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e .reference.in.our.configuration.
40ba0 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 .In.our.example,.we.will.be.forw
40bc0 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 arding.web.server.traffic.to.an.
40be0 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 internal.web.server.on.192.168.0
40c00 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 .100..HTTP.traffic.makes.use.of.
40c20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 the.TCP.protocol.on.port.80..For
40c40 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a .other.common.port.numbers,.see:
40c60 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c .https://en.wikipedia.org/wiki/L
40c80 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 ist_of_TCP_and_UDP_port_numbers.
40ca0 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f In.principle,.values.must.be.:co
40cc0 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d de:`min-threshold`.<.:code:`max-
40ce0 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 threshold`.<.:code:`queue-limit`
40d00 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 ..In.short,.DMVPN.provides.the.c
40d20 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 apability.for.creating.a.dynamic
40d40 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 -mesh.VPN.network.without.having
40d60 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 .to.pre-configure.(static).all.p
40d80 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 ossible.tunnel.end-point.peers..
40da0 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e In.some.cases.it.may.be.more.con
40dc0 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 venient.to.enable.OSPF.on.a.per.
40de0 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 interface/subnet.basis.:cfgcmd:`
40e00 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e set.protocols.ospf.interface.<in
40e20 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 terface>.area.<x.x.x.x.|.x>`.In.
40e40 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c the.:ref:`creating_a_traffic_pol
40e60 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 icy`.section.you.will.see.that.s
40e80 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 ome.of.the.policies.use.*classes
40ea0 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 *..Those.policies.let.you.distri
40ec0 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 bute.traffic.into.different.clas
40ee0 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d ses.according.to.different.param
40f00 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 eters.you.can.choose..So,.a.clas
40f20 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 s.is.just.a.specific.type.of.tra
40f40 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 ffic.you.select..In.the.VyOS.CLI
40f60 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 ,.a.key.point.often.overlooked.i
40f80 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 s.that.rather.than.being.configu
40fa0 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 red.using.the.`set.vpn`.stanza,.
40fc0 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f OpenVPN.is.configured.as.a.netwo
40fe0 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 rk.interface.using.`set.interfac
41000 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c es.openvpn`..In.the.above.exampl
41020 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 e,.an.external.IP.of.192.0.2.2.i
41040 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 s.assumed..In.the.age.of.very.fa
41060 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 st.networks,.a.second.of.unreach
41080 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f ability.may.equal.millions.of.lo
410a0 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 st.packets..The.idea.behind.BFD.
410c0 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 is.to.detect.very.quickly.when.a
410e0 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 .peer.is.down.and.take.action.ex
41100 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 tremely.fast..In.the.case.of.L2T
41120 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 Pv3,.the.features.lost.are.telet
41140 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 raffic.engineering.features.cons
41160 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 idered.important.in.MPLS..Howeve
41180 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 r,.there.is.no.reason.these.feat
411a0 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 ures.could.not.be.re-engineered.
411c0 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 in.or.on.top.of.L2TPv3.in.later.
411e0 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 products..In.the.case.the.averag
41200 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 e.queue.size.is.between.**min-th
41220 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c reshold**.and.**max-threshold**,
41240 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 .then.an.arriving.packet.would.b
41260 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 e.either.dropped.or.placed.in.th
41280 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 e.queue,.it.will.depend.on.the.d
412a0 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 efined.**mark-probability**..In.
412c0 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 the.case.you.want.to.apply.some.
412e0 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e kind.of.**shaping**.to.your.**in
41300 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 bound**.traffic,.check.the.ingre
41320 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d ss-shaping_.section..In.the.comm
41340 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f and.above,.we.set.the.type.of.po
41360 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 licy.we.are.going.to.work.with.a
41380 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 nd.the.name.we.choose.for.it;.a.
413a0 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 class.(so.that.we.can.differenti
413c0 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 ate.some.traffic).and.an.identif
413e0 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 iable.number.for.that.class;.the
41400 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 n.we.configure.a.matching.rule.(
41420 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e or.filter).and.a.name.for.it..In
41440 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 .the.example.above,.the.first.49
41460 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 9.sessions.connect.without.delay
41480 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 ..PADO.packets.will.be.delayed.5
414a0 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 0.ms.for.connection.from.500.to.
414c0 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 999,.this.trick.allows.other.PPP
414e0 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 oE.servers.send.PADO.faster.and.
41500 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 clients.will.connect.to.other.se
41520 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 rvers..Last.command.says.that.th
41540 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 is.PPPoE.server.can.serve.only.3
41560 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 000.clients..In.the.example.used
41580 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 .for.the.Quick.Start.configurati
415a0 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c on.above,.we.demonstrate.the.fol
415c0 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c lowing.configuration:.In.the.fol
415e0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 lowing.example.we.can.see.a.basi
41600 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 c.multicast.setup:.In.the.follow
41620 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 ing.example,.both.`User1`.and.`U
41640 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 ser2`.will.be.able.to.SSH.into.V
41660 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 yOS.as.user.``vyos``.using.their
41680 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 .very.own.keys..`User1`.is.restr
416a0 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 icted.to.only.be.able.to.connect
416c0 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 .from.a.single.IP.address..In.ad
416e0 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 dition.if.password.base.login.is
41700 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 .wanted.for.the.``vyos``.user.a.
41720 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 2FA/MFA.keycode.is.required.in.a
41740 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 ddition.to.the.password..In.the.
41760 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 following.example,.the.IPs.for.t
41780 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e he.remote.clients.are.defined.in
417a0 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 .the.peers..This.allows.the.peer
417c0 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 s.to.interact.with.one.another..
417e0 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 In.comparison.to.the.site-to-sit
41800 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 e.example.the.``persistent-keepa
41820 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 live``.flag.is.set.to.15.seconds
41840 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 .to.assure.the.connection.is.kep
41860 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 t.alive..This.is.mainly.relevant
41880 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e .if.one.of.the.peers.is.behind.N
418a0 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 AT.and.can't.be.connected.to.if.
418c0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 the.connection.is.lost..To.be.ef
418e0 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c fective.this.value.needs.to.be.l
41900 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 ower.than.the.UDP.timeout..In.th
41920 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 e.following.example,.when.VLAN9.
41940 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 transitions,.VLAN20.will.also.tr
41960 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 ansition:.In.the.future.this.is.
41980 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f expected.to.be.a.very.useful.pro
419a0 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 tocol.(though.there.are.`other.p
419c0 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 roposals`_)..In.the.next.example
419e0 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 .all.traffic.destined.to.``203.0
41a00 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f .113.1``.and.port.``8280``.proto
41a20 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 col.TCP.is.balanced.between.2.re
41a40 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 al.servers.``192.0.2.11``.and.``
41a60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 192.0.2.12``.to.port.``80``.In.t
41a80 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 he.past.(VyOS.1.1).used.a.gatewa
41aa0 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 y-address.configured.under.the.s
41ac0 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 ystem.tree.(:cfgcmd:`set.system.
41ae0 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 gateway-address.<address>`),.thi
41b00 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 s.is.no.longer.supported.and.exi
41b20 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 sting.configurations.are.migrate
41b40 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 d.to.the.new.CLI.command..In.thi
41b60 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 s.command.tree,.all.hardware.acc
41b80 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 eleration.options.will.be.handle
41ba0 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 d..At.the.moment.only.`Intel...Q
41bc0 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c AT`_.is.supported.In.this.exampl
41be0 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 e.all.traffic.destined.to.ports.
41c00 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 "80,.2222,.8888".protocol.TCP.ma
41c20 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 rks.to.fwmark."111".and.balanced
41c40 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 .between.2.real.servers..Port."0
41c60 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 ".is.required.if.multiple.ports.
41c80 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c are.used..In.this.example.image,
41ca0 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f .a.simplifed.traffic.flow.is.sho
41cc0 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 wn.to.help.provide.context.to.th
41ce0 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 e.terms.of.`forward`,.`input`,.a
41d00 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c nd.`output`.for.the.new.firewall
41d20 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 .CLI.format..In.this.example.we.
41d40 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 will.use.the.most.complicated.ca
41d60 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 se:.a.setup.where.each.client.is
41d80 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 .a.router.that.has.its.own.subne
41da0 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c t.(think.HQ.and.branch.offices),
41dc0 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 .since.simpler.setups.are.subset
41de0 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a s.of.it..In.this.example,.some.*
41e00 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 OpenNIC*.servers.are.used,.two.I
41e20 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 Pv4.addresses.and.two.IPv6.addre
41e40 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a sses:.In.this.example,.we.use.**
41e60 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 masquerade**.as.the.translation.
41e80 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 address.instead.of.an.IP.address
41ea0 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 ..The.**masquerade**.target.is.e
41ec0 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 ffectively.an.alias.to.say."use.
41ee0 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 whatever.IP.address.is.on.the.ou
41f00 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 tgoing.interface",.rather.than.a
41f20 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 .statically.configured.IP.addres
41f40 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 s..This.is.useful.if.you.use.DHC
41f60 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e P.for.your.outgoing.interface.an
41f80 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 d.do.not.know.what.the.external.
41fa0 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 address.will.be..In.this.example
41fc0 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 ,.we.will.be.using.the.example.Q
41fe0 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 uick.Start.configuration.above.a
42000 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 s.a.starting.point..In.this.meth
42020 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 od,.the.DSL.Modem/Router.connect
42040 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 s.to.the.ISP.for.you.with.your.c
42060 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 redentials.preprogrammed.into.th
42080 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 e.device..This.gives.you.an.:rfc
420a0 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 :`1918`.address,.such.as.``192.1
420c0 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 68.1.0/24``.by.default..In.this.
420e0 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d scenario:.In.transparent.proxy.m
42100 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 ode,.all.traffic.arriving.on.por
42120 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e t.80.and.destined.for.the.Intern
42140 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 et.is.automatically.forwarded.th
42160 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d rough.the.proxy..This.allows.imm
42180 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 ediate.proxy.forwarding.without.
421a0 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 configuring.client.browsers..In.
421c0 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 typical.uses.of.SNMP,.one.or.mor
421e0 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 e.administrative.computers.calle
42200 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 d.managers.have.the.task.of.moni
42220 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f toring.or.managing.a.group.of.ho
42240 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 sts.or.devices.on.a.computer.net
42260 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 work..Each.managed.system.execut
42280 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 es.a.software.component.called.a
422a0 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f n.agent.which.reports.informatio
422c0 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f n.via.SNMP.to.the.manager..In.zo
422e0 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ne-based.policy,.interfaces.are.
42300 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f assigned.to.zones,.and.inspectio
42320 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d n.policy.is.applied.to.traffic.m
42340 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 oving.between.the.zones.and.acte
42360 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 d.on.according.to.firewall.rules
42380 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 ..A.Zone.is.a.group.of.interface
423a0 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 s.that.have.similar.functions.or
423c0 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 .features..It.establishes.the.se
423e0 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a curity.borders.of.a.network..A.z
42400 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 one.defines.a.boundary.where.tra
42420 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 ffic.is.subjected.to.policy.rest
42440 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 rictions.as.it.crosses.to.anothe
42460 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 r.region.of.a.network..In.zone-b
42480 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 ased.policy,.interfaces.are.assi
424a0 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f gned.to.zones,.and.inspection.po
424c0 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e licy.is.applied.to.traffic.movin
424e0 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e g.between.the.zones.and.acted.on
42500 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 .according.to.firewall.rules..A.
42520 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 zone.is.a.group.of.interfaces.th
42540 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 at.have.similar.functions.or.fea
42560 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 tures..It.establishes.the.securi
42580 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 ty.borders.of.a.network..A.zone.
425a0 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 defines.a.boundary.where.traffic
425c0 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 .is.subjected.to.policy.restrict
425e0 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 ions.as.it.crosses.to.another.re
42600 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 gion.of.a.network..Inbound.conne
42620 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 ctions.to.a.WAN.interface.can.be
42640 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 .improperly.handled.when.the.rep
42660 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 ly.is.sent.back.to.the.client..I
42680 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 ncoming.traffic.is.received.by.t
426a0 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 he.current.slave..If.the.receivi
426c0 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 ng.slave.fails,.another.slave.ta
426e0 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 kes.over.the.MAC.address.of.the.
42700 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 failed.receiving.slave..Increase
42720 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 .Maximum.MPDU.length.to.7991.or.
42740 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 11454.octets.(default.3895.octet
42760 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 s).Indication.Individual.Client.
42780 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e Subnet.Inform.client.that.the.DN
427a0 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 S.server.can.be.found.at.`<addre
427c0 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 ss>`..Information.gathered.with.
427e0 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 LLDP.is.stored.in.the.device.as.
42800 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 a.:abbr:`MIB.(Management.Informa
42820 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 tion.Database)`.and.can.be.queri
42840 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 ed.with.:abbr:`SNMP.(Simple.Netw
42860 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 ork.Management.Protocol)`.as.spe
42880 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c cified.in.:rfc:`2922`..The.topol
428a0 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 ogy.of.an.LLDP-enabled.network.c
428c0 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 an.be.discovered.by.crawling.the
428e0 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 .hosts.and.querying.this.databas
42900 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 e..Information.that.may.be.retri
42920 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f eved.include:.Informational.Info
42940 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 rmational.messages.Input.from.`e
42960 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 74 61 6c 6c 20 74 th0`.network.interface.Install.t
42980 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 he.client.software.via.apt.and.e
429a0 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 xecute.pptpsetup.to.generate.the
429c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d .configuration..Instead.of.a.num
429e0 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 erical.MSS.value.`clamp-mss-to-p
42a00 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c mtu`.can.be.used.to.automaticall
42a20 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 y.set.the.proper.value..Instead.
42a40 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c of.password.only.authentication,
42a60 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f .2FA.password.authentication.+.O
42a80 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c TP.key.can.be.used..Alternativel
42aa0 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 y,.OTP.authentication.only,.with
42ac0 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 out.a.password,.can.be.used..To.
42ae0 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 do.this,.an.OTP.configuration.mu
42b00 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e st.be.added.to.the.configuration
42b20 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 .above:.Instead.of.sending.the.r
42b40 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 eal.system.hostname.to.the.DHCP.
42b60 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 server,.overwrite.the.host-name.
42b80 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 with.this.given-value..Integrity
42ba0 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 .....Message.integrity.to.ensure
42bc0 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 .that.a.packet.has.not.been.tamp
42be0 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 ered.while.in.transit.including.
42c00 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 an.optional.packet.replay.protec
42c20 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 tion.mechanism..Intel.AX200.Inte
42c40 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 l...QAT.Interconnect.the.global.
42c60 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 VRF.with.vrf."red".using.the.vet
42c80 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 43 h10.<->.veth.11.pair.Interface.C
42ca0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e onfiguration.Interface.Groups.In
42cc0 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 terface.Routes.Interface.`eth1`.
42ce0 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 LAN.is.behind.NAT..In.order.to.s
42d00 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 ubscribe.`10.0.0.0/23`.subnet.mu
42d20 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 lticast.which.is.in.`eth0`.WAN.w
42d40 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 e.need.to.configure.igmp-proxy..
42d60 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 Interface.configuration.Interfac
42d80 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 e.for.DHCP.Relay.Agent.to.forwar
42da0 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 d.requests.out..Interface.for.DH
42dc0 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 CP.Relay.Agent.to.listen.for.req
42de0 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 uests..Interface.to.use.for.sync
42e00 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 ing.conntrack.entries..Interface
42e20 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 .used.for.VXLAN.underlay..This.i
42e40 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 s.mandatory.when.using.VXLAN.via
42e60 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 .a.multicast.network..VXLAN.traf
42e80 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 fic.will.always.enter.and.exit.t
42ea0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 his.interface..Interface.weight.
42ec0 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 Interfaces.Interfaces.Configurat
42ee0 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 ion.Interfaces.that.participate.
42f00 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 in.the.DHCP.relay.process..If.th
42f20 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f is.command.is.used,.at.least.two
42f40 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 .entries.of.it.are.required:.one
42f60 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 .for.the.interface.that.captures
42f80 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 .the.dhcp-requests,.and.one.for.
42fa0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 the.interface.to.forward.such.re
42fc0 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 quests..A.warning.message.will.b
42fe0 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c e.shown.if.this.command.is.used,
43000 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c .since.new.implementations.shoul
43020 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 d.use.``listen-interface``.and.`
43040 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 `upstream-interface``..Interface
43060 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 s.whose.DHCP.client.nameservers.
43080 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 to.forward.requests.to..Interfac
430a0 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 es,.their.weight.and.the.type.of
430c0 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 .traffic.to.be.balanced.are.defi
430e0 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 ned.in.numbered.balancing.rule.s
43100 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 ets..The.rule.sets.are.executed.
43120 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f in.numerical.order.against.outgo
43140 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 ing.packets..In.case.of.a.match.
43160 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e the.packet.is.sent.through.an.in
43180 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e terface.specified.in.the.matchin
431a0 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 g.rule..If.a.packet.doesn't.matc
431c0 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 h.any.rule.it.is.sent.by.using.t
431e0 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 he.system.routing.table..Rule.nu
43200 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c mbers.can't.be.changed..Internal
43220 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 ly,.in.flow-accounting.processes
43240 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 .exist.a.buffer.for.data.exchang
43260 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 ing.between.core.process.and.plu
43280 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 gins.(each.export.target.is.a.se
432a0 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 parated.plugin)..If.you.have.hig
432c0 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 h.traffic.levels.or.noted.some.p
432e0 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 roblems.with.missed.records.or.s
43300 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 topping.exporting,.you.may.try.t
43320 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 o.increase.a.default.buffer.size
43340 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a .(10.MiB).with.the.next.command:
43360 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 .Internet.Key.Exchange.version.2
43380 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c .(IKEv2).is.a.tunneling.protocol
433a0 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 ,.based.on.IPsec,.that.establish
433c0 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 es.a.secure.VPN.communication.be
433e0 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 tween.VPN.devices,..and.defines.
43400 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 negotiation.and.authentication.p
43420 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f rocesses.for.IPsec.security.asso
43440 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 ciations.(SAs)..It.is.often.know
43460 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 n.as.IKEv2/IPSec.or.IPSec.IKEv2.
43480 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f remote-access.....or.road-warrio
434a0 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 77 6f rs.as.others.call.it..Internetwo
434c0 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 rk.Control.Interval.Interval.in.
434e0 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 milliseconds.Interval.in.minutes
43500 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 .between.updates.(default:.60).I
43520 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f ntroducing.route.reflectors.remo
43540 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 ves.the.need.for.the.full-mesh..
43560 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 When.you.configure.a.route.refle
43580 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 ctor.you.have.to.tell.the.router
435a0 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 .whether.the.other.IBGP.router.i
435c0 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 s.a.client.or.non-client..A.clie
435e0 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f nt.is.an.IBGP.router.that.the.ro
43600 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d ute.reflector.will....reflect...
43620 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 .routes.to,.the.non-client.is.ju
43640 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 st.a.regular.IBGP.neighbor..Rout
43660 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 e.reflectors.mechanism.is.descri
43680 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 bed.in.:rfc:`4456`.and.updated.b
436a0 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 y.:rfc:`7606`..It.disables.trans
436c0 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 parent.huge.pages,.and.automatic
436e0 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 .NUMA.balancing..It.also.uses.cp
43700 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 upower.to.set.the.performance.cp
43720 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 ufreq.governor,.and.requests.a.c
43740 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c pu_dma_latency.value.of.1..It.al
43760 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 so.sets.busy_read.and.busy_poll.
43780 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e times.to.50.us,.and.tcp_fastopen
437a0 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 .to.3..It.enables.transparent.hu
437c0 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 ge.pages,.and.uses.cpupower.to.s
437e0 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 et.the.performance.cpufreq.gover
43800 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 nor..It.also.sets.``kernel.sched
43820 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 _min_granularity_ns``.to.10.us,.
43840 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 ``kernel.sched_wakeup_granularit
43860 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 y_ns``.to.15.uss,.and.``vm.dirty
43880 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 _ratio``.to.40%..It.generates.th
438a0 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 e.keypair,.which.includes.the.pu
438c0 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 blic.and.private.parts..The.key.
438e0 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e is.not.stored.on.the.system.-.on
43900 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 ly.a.keypair.is.generated..It.he
43920 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f lps.to.support.as.HELPER.only.fo
43940 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 r.planned.restarts..It.helps.to.
43960 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c think.of.the.syntax.as:.(see.bel
43980 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 ow)..The.'rule-set'.should.be.wr
439a0 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a itten.from.the.perspective.of:.*
439c0 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f Source.Zone*-to->*Destination.Zo
439e0 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 ne*.It.is.compatible.with.Cisco.
43a00 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 (R).AnyConnect.(R).clients..It.i
43a20 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 s.connected.to.``eth1``.It.is.hi
43a40 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 ghly.recommended.to.use.SSH.key.
43a60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 authentication..By.default.there
43a80 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e .is.only.one.user.(``vyos``),.an
43aa0 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b d.you.can.assign.any.number.of.k
43ac0 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 eys.to.that.user..You.can.genera
43ae0 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 te.a.ssh.key.with.the.``ssh-keyg
43b00 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 en``.command.on.your.local.machi
43b20 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 ne,.which.will.(by.default).save
43b40 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 .it.as.``~/.ssh/id_rsa.pub``..It
43b60 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 .is.highly.recommended.to.use.th
43b80 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 e.same.address.for.both.the.LDP.
43ba0 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e router-id.and.the.discovery.tran
43bc0 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 sport.address,.but.for.VyOS.MPLS
43be0 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 .LDP.to.work.both.parameters.mus
43c00 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 t.be.explicitly.set.in.the.confi
43c20 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 guration..It.is.important.to.not
43c40 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 e.that.when.creating.firewall.ru
43c60 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 les.that.the.DNAT.translation.oc
43c80 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 curs.**before**.traffic.traverse
43ca0 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 s.the.firewall..In.other.words,.
43cc0 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 the.destination.address.has.alre
43ce0 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 ady.been.translated.to.192.168.0
43d00 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e .100..It.is.not.sufficient.to.on
43d20 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 ly.configure.a.L3VPN.VRFs.but.L3
43d40 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f VPN.VRFs.must.be.maintained,.too
43d60 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 .For.L3VPN.VRF.maintenance.the.f
43d80 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 ollowing.operational.commands.ar
43da0 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 e.in.place..It.is.not.sufficient
43dc0 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 .to.only.configure.a.VRF.but.VRF
43de0 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 s.must.be.maintained,.too..For.V
43e00 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 RF.maintenance.the.following.ope
43e20 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 rational.commands.are.in.place..
43e40 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 It.is.not.valid.to.use.the.`vif.
43e60 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 1`.option.for.VLAN.aware.bridges
43e80 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 .because.VLAN.aware.bridges.assu
43ea0 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 me.that.all.unlabeled.packets.be
43ec0 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 long.to.the.default.VLAN.1.membe
43ee0 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 r.and.that.the.VLAN.ID.of.the.br
43f00 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 idge's.parent.interface.is.alway
43f20 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 s.1.It.is.possible.to.enhance.au
43f40 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 thentication.security.by.using.t
43f60 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e he.:abbr:`2FA.(Two-factor.authen
43f80 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 tication)`/:abbr:`MFA.(Multi-fac
43fa0 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 tor.authentication)`.feature.tog
43fc0 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d ether.with.:abbr:`OTP.(One-Time-
43fe0 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 Pad)`.on.VyOS..:abbr:`2FA.(Two-f
44000 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 actor.authentication)`/:abbr:`MF
44020 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 A.(Multi-factor.authentication)`
44040 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 .is.configured.independently.per
44060 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e .each.user..If.an.OTP.key.is.con
44080 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 figured.for.a.user,.2FA/MFA.is.a
440a0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 utomatically.enabled.for.that.pa
440c0 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f rticular.user..If.a.user.does.no
440e0 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 t.have.an.OTP.key.configured,.th
44100 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 ere.is.no.2FA/MFA.check.for.that
44120 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 .user..It.is.possible.to.permit.
44140 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 BGP.install.VPN.prefixes.without
44160 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 .transport.labels..This.configur
44180 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 ation.will.install.VPN.prefixes.
441a0 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e originated.from.an.e-bgp.session
441c0 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 ,.and.with.the.next-hop.directly
441e0 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 .connected..It.is.possible.to.us
44200 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f e.either.Multicast.or.Unicast.to
44220 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 .sync.conntrack.traffic..Most.ex
44240 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 amples.below.show.Multicast,.but
44260 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 .unicast.can.be.specified.by.usi
44280 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 ng.the."peer".keywork.after.the.
442a0 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 specificed.interface,.as.in.the.
442c0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 following.example:.It.is.very.ea
442e0 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 sy.to.misconfigure.multicast.rep
44300 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 eating.if.you.have.multiple.NHSe
44320 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 s..It.uses.a.single.TCP.or.UDP.c
44340 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 onnection.and.does.not.rely.on.p
44360 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 acket.source.addresses,.so.it.wi
44380 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 ll.work.even.through.a.double.NA
443a0 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 T:.perfect.for.public.hotspots.a
443c0 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 nd.such.It.uses.a.stochastic.mod
443e0 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 el.to.classify.incoming.packets.
44400 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 into.different.flows.and.is.used
44420 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 .to.provide.a.fair.share.of.the.
44440 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 bandwidth.to.all.the.flows.using
44460 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 .the.queue..Each.flow.is.managed
44480 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e .by.the.CoDel.queuing..disciplin
444a0 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 e..Reordering.within.a.flow.is.a
444c0 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 voided.since.Codel.internally.us
444e0 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 es.a.FIFO.queue..It.will.be.comb
44500 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 ined.with.the.delegated.prefix.a
44520 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 nd.the.sla-id.to.form.a.complete
44540 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .interface.address..The.default.
44560 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 is.to.use.the.EUI-64.address.of.
44580 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 the.interface..It's.easy.to.setu
445a0 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 p.and.offers.very.flexible.split
445c0 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 .tunneling.It's.not.likely.that.
445e0 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f anyone.will.need.it.any.time.soo
44600 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 n,.but.it.does.exist..It's.slowe
44620 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f r.than.IPsec.due.to.higher.proto
44640 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e col.overhead.and.the.fact.it.run
44660 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c s.in.user.mode.while.IPsec,.on.L
44680 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 4a 6f 69 6e 20 61 20 67 inux,.is.in.kernel.mode.Join.a.g
446a0 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 iven.VRF..This.will.open.a.new.s
446c0 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 ubshell.within.the.specified.VRF
446e0 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 ..Jump.to.a.different.rule.in.th
44700 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 is.route-map.on.a.match..Juniper
44720 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 .EX.Switch.Kernel.messages.Key.B
44740 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 ased.Authentication.Key.Generati
44760 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 on.Key.Management.Key.Parameters
44780 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 :.Key.Points:.Key.exchange.and.p
447a0 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 ayload.encryption.is.done.using.
447c0 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 IKE.and.ESP.proposals.as.known.f
447e0 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 rom.IKEv1.but.the.connections.ar
44800 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 e.faster.to.establish,.more.reli
44820 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 able,.and.also.support.roaming.f
44840 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 rom.IP.to.IP.(called.MOBIKE.whic
44860 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 h.makes.sure.your.connection.doe
44880 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b s.not.drop.when.changing.network
448a0 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b s.from.e.g..WIFI.to.LTE.and.back
448c0 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 )..Authentication.can.be.achieve
448e0 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 75 d.with.X.509.certificates..Key.u
44900 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 sage.(CLI).Keyboard.Layout.Keypa
44920 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 irs.Keyword.L2TP.L2TP.over.IPsec
44940 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 .L2TPv3.L2TPv3.can.be.regarded.a
44960 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 s.being.to.MPLS.what.IP.is.to.AT
44980 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 M:.a.simplified.version.of.the.s
449a0 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 ame.concept,.with.much.of.the.sa
449c0 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f me.benefit.achieved.at.a.fractio
449e0 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 n.of.the.effort,.at.the.cost.of.
44a00 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 losing.some.technical.features.c
44a20 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 onsidered.less.important.in.the.
44a40 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a market..L2TPv3.is.described.in.:
44a60 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 rfc:`3921`..L2TPv3.is.described.
44a80 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c in.:rfc:`3931`..L2TPv3.options.L
44aa0 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 2TPv3:.L3VPN.VRFs.LDAP.LDAP.prot
44ac0 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e ocol.version..Defaults.to.3.if.n
44ae0 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 ot.specified..LDAP.search.filter
44b00 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 .to.locate.the.user.DN..Required
44b20 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 .if.the.users.are.in.a.hierarchy
44b40 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f .below.the.base.DN,.or.if.the.lo
44b60 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 gin.name.is.not.what.builds.the.
44b80 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 user.specific.part.of.the.users.
44ba0 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 DN..LLDP.LLDP.performs.functions
44bc0 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 .similar.to.several.proprietary.
44be0 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 protocols,.such.as.:abbr:`CDP.(C
44c00 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 isco.Discovery.Protocol)`,.:abbr
44c20 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f :`FDP.(Foundry.Discovery.Protoco
44c40 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 l)`,.:abbr:`NDP.(Nortel.Discover
44c60 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 y.Protocol)`.and.:abbr:`LLTD.(Li
44c80 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c nk.Layer.Topology.Discovery)`..L
44ca0 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 NS.(L2TP.Network.Server).LNS.are
44cc0 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 .often.used.to.connect.to.a.LAC.
44ce0 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 (L2TP.Access.Concentrator)..Labe
44d00 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 l.Distribution.Protocol.Layer.2.
44d20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 Tunnelling.Protocol.Version.3.is
44d40 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 .an.IETF.standard.related.to.L2T
44d60 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 P.that.can.be.used.as.an.alterna
44d80 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 tive.protocol.to.:ref:`mpls`.for
44da0 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 .encapsulation.of.multiprotocol.
44dc0 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f Layer.2.communications.traffic.o
44de0 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 ver.IP.networks..Like.L2TP,.L2TP
44e00 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 v3.provides.a.pseudo-wire.servic
44e20 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 e.but.is.scaled.to.fit.carrier.r
44e40 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 equirements..Lease.time.will.be.
44e60 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 left.at.the.default.value.which.
44e80 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 is.24.hours.Lease.timeout.in.sec
44ea0 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 onds.(default:.86400).Legacy.Fir
44ec0 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c ewall.Let.SNMP.daemon.listen.onl
44ee0 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 y.on.IP.address.192.0.2.1.Let's.
44f00 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e assume.PC4.on.Leaf2.wants.to.pin
44f20 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 g.PC5.on.Leaf3..Instead.of.setti
44f40 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 ng.Leaf3.as.our.remote.end.manua
44f60 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b lly,.Leaf2.encapsulates.the.pack
44f80 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 et.into.a.UDP-packet.and.sends.i
44fa0 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 t.to.its.designated.multicast-ad
44fc0 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 dress.via.Spine1..When.Spine1.re
44fe0 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 ceives.this.packet.it.forwards.i
45000 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f t.to.all.other.leaves.who.has.jo
45020 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 ined.the.same.multicast-group,.i
45040 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 n.this.case.Leaf3..When.Leaf3.re
45060 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 ceives.the.packet.it.forwards.it
45080 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e ,.while.at.the.same.time.learnin
450a0 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c g.that.PC4.is.reachable.behind.L
450c0 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 eaf2,.because.the.encapsulated.p
450e0 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 acket.had.Leaf2's.IP.address.set
45100 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 .as.source.IP..Let's.assume.we.h
45120 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 ave.two.DHCP.WAN.interfaces.and.
45140 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 one.LAN.(eth2):.Let's.build.a.si
45160 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 mple.VPN.between.2.Intel...QAT.r
45180 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 eady.devices..Let's.expand.the.e
451a0 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 xample.from.above.and.add.weight
451c0 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 .to.the.interfaces..The.bandwidt
451e0 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e h.from.eth0.is.larger.than.eth1.
45200 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 .Per.default,.outbound.traffic.i
45220 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 s.distributed.randomly.across.av
45240 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 ailable.interfaces..Weights.can.
45260 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 be.assigned.to.interfaces.to.inf
45280 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d luence.the.balancing..Lets.assum
452a0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 e.the.following.topology:.Level.
452c0 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 4.balancing.Lifetime.associated.
452e0 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 with.the.default.router.in.units
45300 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 .of.seconds.Lifetime.in.days;.de
45320 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 fault.is.365.Lifetime.is.decreme
45340 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 nted.by.the.number.of.seconds.si
45360 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 nce.the.last.RA.-.use.in.conjunc
45380 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6d tion.with.a.DHCPv6-PD.prefix.Lim
453a0 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 it.allowed.cipher.algorithms.use
453c0 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 d.during.SSL/TLS.handshake.Limit
453e0 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 .logins.to.`<limit>`.per.every.`
45400 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 `rate-time``.seconds..Rate.limit
45420 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 .must.be.between.1.and.10.attemp
45440 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 ts..Limit.logins.to.``rate-limit
45460 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 ``.attemps.per.every.`<seconds>`
45480 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 ..Rate.time.must.be.between.15.a
454a0 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 nd.600.seconds..Limit.maximum.nu
454c0 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 mber.of.connections.Limiter.Limi
454e0 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 ter.is.one.of.those.policies.tha
45500 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 t.uses.classes_.(Ingress.qdisc.i
45520 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 s.actually.a.classless.policy.bu
45540 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 t.filters.do.work.in.it)..Limits
45560 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 .Line.printer.subsystem.Link.MTU
45580 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e .value.placed.in.RAs,.exluded.in
455a0 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c .RAs.if.unset.Link.aggregation.L
455c0 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 inux.netfilter.will.not.NAT.traf
455e0 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 fic.marked.as.INVALID..This.ofte
45600 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 n.confuses.people.into.thinking.
45620 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 that.Linux.(or.specifically.VyOS
45640 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ).has.a.broken.NAT.implementatio
45660 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 n.because.non-NATed.traffic.is.s
45680 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 een.leaving.an.external.interfac
456a0 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 e..This.is.actually.working.as.i
456c0 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 ntended,.and.a.packet.capture.of
456e0 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 .the."leaky".traffic.should.reve
45700 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e al.that.the.traffic.is.either.an
45720 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 .additional.TCP."RST",."FIN,ACK"
45740 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 ,.or."RST,ACK".sent.by.client.sy
45760 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 stems.after.Linux.netfilter.cons
45780 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 iders.the.connection.closed..The
457a0 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 .most.common.is.the.additional.T
457c0 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 CP.RST.some.host.implementations
457e0 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 .send.after.terminating.a.connec
45800 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 tion.(which.is.implementation-sp
45820 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 ecific)..List.all.MACsec.interfa
45840 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 ces..List.of.facilities.used.by.
45860 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 syslog..Most.facilities.names.ar
45880 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c e.self.explanatory..Facilities.l
458a0 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 ocal0.-.local7.common.usage.is.f
458c0 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 .e..as.network.logs.facilities.f
458e0 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 or.nodes.and.network.equipment..
45900 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 Generally.it.depends.on.the.situ
45920 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 ation.how.to.classify.logs.and.p
45940 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c ut.them.to.facilities..See.facil
45960 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e ities.more.as.a.tool.rather.than
45980 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 .a.directive.to.follow..List.of.
459a0 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 networks.or.client.addresses.per
459c0 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 mitted.to.contact.this.NTP.serve
459e0 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 r..List.of.supported.MACs:.``hma
45a00 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 c-md5``,.``hmac-md5-96``,.``hmac
45a20 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 -ripemd160``,.``hmac-sha1``,.``h
45a40 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 mac-sha1-96``,.``hmac-sha2-256``
45a60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f ,.``hmac-sha2-512``,.``umac-64@o
45a80 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 penssh.com``,.``umac-128@openssh
45aa0 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 .com``,.``hmac-md5-etm@openssh.c
45ac0 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e om``,.``hmac-md5-96-etm@openssh.
45ae0 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e com``,.``hmac-ripemd160-etm@open
45b00 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 ssh.com``,.``hmac-sha1-etm@opens
45b20 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 sh.com``,.``hmac-sha1-96-etm@ope
45b40 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 nssh.com``,.``hmac-sha2-256-etm@
45b60 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 openssh.com``,.``hmac-sha2-512-e
45b80 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 tm@openssh.com``,.``umac-64-etm@
45ba0 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 openssh.com``,.``umac-128-etm@op
45bc0 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c enssh.com``.List.of.supported.al
45be0 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 gorithms:.``diffie-hellman-group
45c00 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 1-sha1``,.``diffie-hellman-group
45c20 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 14-sha1``,.``diffie-hellman-grou
45c40 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 p14-sha256``,.``diffie-hellman-g
45c60 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 roup16-sha512``,.``diffie-hellma
45c80 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c n-group18-sha512``,.``diffie-hel
45ca0 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 lman-group-exchange-sha1``,.``di
45cc0 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 ffie-hellman-group-exchange-sha2
45ce0 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 56``,.``ecdh-sha2-nistp256``,.``
45d00 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 ecdh-sha2-nistp384``,.``ecdh-sha
45d20 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 2-nistp521``,.``curve25519-sha25
45d40 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 6``.and.``curve25519-sha256@libs
45d60 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 sh.org``..List.of.supported.ciph
45d80 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 ers:.``3des-cbc``,.``aes128-cbc`
45da0 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 `,.``aes192-cbc``,.``aes256-cbc`
45dc0 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 `,.``aes128-ctr``,.``aes192-ctr`
45de0 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 `,.``aes256-ctr``,.``arcfour128`
45e00 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 `,.``arcfour256``,.``arcfour``,.
45e20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 ``blowfish-cbc``,.``cast128-cbc`
45e40 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 `.List.of.well-known.communities
45e60 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 .Listen.for.DHCP.requests.on.int
45e80 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 erface.``eth1``..Lists.VRFs.that
45ea0 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 .have.been.created.Load.Balance.
45ec0 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 Load.Balancing.Load.the.containe
45ee0 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 r.image.in.op-mode..Load-balanci
45f00 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 ng.Load-balancing.algorithms.to.
45f20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 be.used.for.distributind.request
45f40 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 s.among.the.vailable.servers.Loa
45f60 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 d-balancing.schedule.algorithm:.
45f80 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f Local.Local.Configuration.-.Anno
45fa0 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 tated:.Local.Configuration:.Loca
45fc0 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 l.IP.`<address>`.used.when.commu
45fe0 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c nicating.to.the.failover.peer..L
46000 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c ocal.IP.addresses.to.listen.on.L
46020 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 ocal.IPv4.addresses.for.service.
46040 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c to.listen.on..Local.Route.IPv4.L
46060 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 ocal.Route.IPv6.Local.Route.Poli
46080 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 cy.Local.User.Account.Local.path
460a0 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 .that.includes.the.known.hosts.f
460c0 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 ile..Local.path.that.includes.th
460e0 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 e.private.key.file.of.the.router
46100 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 ..Local.path.that.includes.the.p
46120 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f ublic.key.file.of.the.router..Lo
46140 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 cal.route.Locally.connect.to.ser
46160 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e ial.port.identified.by.`<device>
46180 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 `..Locally.significant.administr
461a0 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 ative.distance..Log.alert.Log.au
461c0 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 dit.Log.everything.Log.messages.
461e0 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 from.a.specified.image.can.be.di
46200 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 splayed.on.the.console..Details.
46220 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f of.allowed.parameters:.Log.syslo
46240 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 g.messages.to.``/dev/console``,.
46260 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c for.an.explanation.on.:ref:`sysl
46280 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 og_facilities`.keywords.and.:ref
462a0 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 :`syslog_severity_level`.keyword
462c0 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d s.see.tables.below..Log.syslog.m
462e0 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c essages.to.file.specified.via.`<
46300 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f filename>`,.for.an.explanation.o
46320 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f n.:ref:`syslog_facilities`.keywo
46340 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 rds.and.:ref:`syslog_severity_le
46360 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 vel`.keywords.see.tables.below..
46380 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f Log.syslog.messages.to.remote.ho
463a0 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 st.specified.by.`<address>`..The
463c0 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 .address.can.be.specified.by.eit
463e0 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 her.FQDN.or.IP.address..For.an.e
46400 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c xplanation.on.:ref:`syslog_facil
46420 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 ities`.keywords.and.:ref:`syslog
46440 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 _severity_level`.keywords.see.ta
46460 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 bles.below..Log.the.connection.t
46480 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 racking.events.per.protocol..Log
464a0 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 ging.Logging.can.be.enable.for.e
464c0 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e very.single.firewall.rule..If.en
464e0 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 abled,.other.log.options.can.be.
46500 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 defined..Logging.to.a.remote.hos
46520 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 t.leaves.the.local.logging.confi
46540 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 guration.intact,.it.can.be.confi
46560 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 gured.in.parallel.to.a.custom.fi
46580 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c le.or.console.logging..You.can.l
465a0 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 og.to.multiple.hosts.at.the.same
465c0 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 .time,.using.either.TCP.or.UDP..
465e0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 The.default.is.sending.the.messa
46600 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e ges.via.port.514/UDP..Login.Bann
46620 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 er.Login.limits.Login/User.Manag
46640 65 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 ement.Loopback.Loopbacks.occurs.
46660 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 at.the.IP.level.the.same.way.as.
46680 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 for.other.interfaces,.ethernet.f
466a0 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 rames.are.not.forwarded.between.
466c0 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 Pseudo-Ethernet.interfaces..Low.
466e0 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 MAC.Groups.MAC.address.aging.`<t
46700 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e ime`>.in.seconds.(default:.300).
46720 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 .MAC/PHY.information.MACVLAN.-.P
46740 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 seudo.Ethernet.MACsec.MACsec.is.
46760 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 an.IEEE.standard.(IEEE.802.1AE).
46780 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 for.MAC.security,.introduced.in.
467a0 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 2006..It.defines.a.way.to.establ
467c0 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 ish.a.protocol.independent.conne
467e0 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 ction.between.two.hosts.with.dat
46800 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 a.confidentiality,.authenticity.
46820 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d and/or.integrity,.using.GCM-AES-
46840 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 128..MACsec.operates.on.the.Ethe
46860 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 rnet.layer.and.as.such.is.a.laye
46880 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 r.2.protocol,.which.means.it's.d
468a0 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e esigned.to.secure.traffic.within
468c0 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 .a.layer.2.network,.including.DH
468e0 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 CP.or.ARP.requests..It.does.not.
46900 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 compete.with.other.security.solu
46920 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 tions.such.as.IPsec.(layer.3).or
46940 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c .TLS.(layer.4),.as.all.those.sol
46960 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 utions.are.used.for.their.own.sp
46980 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 ecific.use.cases..MACsec.only.pr
469a0 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 ovides.authentication.by.default
469c0 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 ,.encryption.is.optional..This.c
469e0 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f ommand.will.enable.encryption.fo
46a00 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f r.all.outgoing.packets..MACsec.o
46a20 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 ptions.MDI.power.MFA/2FA.authent
46a40 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 ication.using.OTP.(one.time.pass
46a60 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 words).MPLS.MPLS.support.in.VyOS
46a80 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 .is.not.finished.yet,.and.theref
46aa0 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 ore.its.functionality.is.limited
46ac0 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 ..Currently.there.is.no.support.
46ae0 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 for.MPLS.enabled.VPN.services.su
46b00 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 ch.as.L2VPNs.and.mVPNs..RSVP.sup
46b20 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 port.is.also.not.present.as.the.
46b40 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 underlying.routing.stack.(FRR).d
46b60 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 oes.not.implement.it..Currently.
46b80 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 VyOS.implements.LDP.as.described
46ba0 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 .in.RFC.5036;.other.LDP.standard
46bc0 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 .are.the.following.ones:.RFC.672
46be0 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 0,.RFC.6667,.RFC.5919,.RFC.5561,
46c00 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c .RFC.7552,.RFC.4447..Because.MPL
46c20 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f S.is.already.available.(FRR.also
46c40 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d .supports.RFC.3031)..MSS.value.=
46c60 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 .MTU.-.20.(IP.header).-.20.(TCP.
46c80 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 header),.resulting.in.1452.bytes
46ca0 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d .on.a.1492.byte.MTU..MSS.value.=
46cc0 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 .MTU.-.40.(IPv6.header).-.20.(TC
46ce0 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 P.header),.resulting.in.1432.byt
46d00 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 es.on.a.1492.byte.MTU..MTU.Mail.
46d20 73 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e system.Main.structure.is.shown.n
46d40 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 ext:.Maintenance.mode.Make.sure.
46d60 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 conntrack.is.enabled.by.running.
46d80 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 and.show.connection.tracking.tab
46da0 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 le..Managed.devices.Management.F
46dc0 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 rame.Protection.(MFP).according.
46de0 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e to.IEEE.802.11w.Mandatory.Settin
46e00 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e gs.Manual.Neighbor.Configuration
46e20 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 .Maps.the.VNI.to.the.specified.V
46e40 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e LAN.id..The.VLAN.can.then.be.con
46e60 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 sumed.by.a.bridge..Mark.RADIUS.s
46e80 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 erver.as.offline.for.this.given.
46ea0 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 `<time>`.in.seconds..Mark.the.CA
46ec0 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 s.private.key.as.password.protec
46ee0 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 ted..User.is.asked.for.the.passw
46f00 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 ord.when.the.key.is.referenced..
46f20 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 Mark.the.private.key.as.password
46f40 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 .protected..User.is.asked.for.th
46f60 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 e.password.when.the.key.is.refer
46f80 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 enced..Match.BGP.large.communiti
46fa0 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 es..Match.IP.addresses.based.on.
46fc0 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f its.geolocation..More.info:.`geo
46fe0 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c ip.matching.<https://wiki.nftabl
47000 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 es.org/wiki-nftables/index.php/G
47020 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 eoIP_matching>`_..Match.IP.addre
47040 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d sses.based.on.its.geolocation..M
47060 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 ore.info:.`geoip.matching.<https
47080 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c ://wiki.nftables.org/wiki-nftabl
470a0 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 es/index.php/GeoIP_matching>`_..
470c0 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 Use.inverse-match.to.match.anyth
470e0 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 ing.except.the.given.country-cod
47100 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 es..Match.RPKI.validation.result
47120 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 ..Match.a.protocol.criteria..A.p
47140 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 rotocol.number.or.a.name.which.i
47160 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 s.defined.in:.``/etc/protocols``
47180 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 ..Special.names.are.``all``.for.
471a0 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f all.protocols.and.``tcp_udp``.fo
471c0 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 r.tcp.and.udp.based.packets..The
471e0 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 .``!``.negates.the.selected.prot
47200 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e ocol..Match.a.protocol.criteria.
47220 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 .A.protocol.number.or.a.name.whi
47240 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f ch.is.here.defined:.``/etc/proto
47260 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 cols``..Special.names.are.``all`
47280 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 `.for.all.protocols.and.``tcp_ud
472a0 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 p``.for.tcp.and.udp.based.packet
472c0 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 s..The.``!``.negate.the.selected
472e0 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 .protocol..Match.against.the.sta
47300 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 te.of.a.packet..Match.based.on.d
47320 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c scp.value.criteria..Multiple.val
47340 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 ues.from.0.to.63.and.ranges.are.
47360 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 supported..Match.based.on.dscp.v
47380 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 alue..Match.based.on.fragment.cr
473a0 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 iteria..Match.based.on.icmp|icmp
473c0 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e v6.code.and.type..Match.based.on
473e0 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e .icmp|icmpv6.type-name.criteria.
47400 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 .Use.tab.for.information.about.w
47420 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 hat.**type-name**.criteria.are.s
47440 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 upported..Match.based.on.icmp|ic
47460 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 mpv6.type-name.criteria..Use.tab
47480 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 .for.information.about.what.type
474a0 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 -name.criteria.are.supported..Ma
474c0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 tch.based.on.inbound.interface..
474e0 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 Wilcard.``*``.can.be.used..For.e
47500 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e xample:.``eth2*``.Match.based.on
47520 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c .inbound/outbound.interface..Wil
47540 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
47560 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 ple:.``eth2*``.Match.based.on.ip
47580 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 sec.criteria..Match.based.on.out
475a0 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 bound.interface..Wilcard.``*``.c
475c0 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a an.be.used..For.example:.``eth2*
475e0 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 ``.Match.based.on.packet.length.
47600 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 criteria..Multiple.values.from.1
47620 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 .to.65535.and.ranges.are.support
47640 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 ed..Match.based.on.packet.type.c
47660 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 riteria..Match.based.on.the.maxi
47680 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a mum.average.rate,.specified.as.*
476a0 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 *integer/unit**..For.example.**5
476c0 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 /minutes**.Match.based.on.the.ma
476e0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 ximum.number.of.packets.to.allow
47700 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 .in.excess.of.rate..Match.bases.
47720 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 on.recently.seen.sources..Match.
47740 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 criteria.based.on.connection.mar
47760 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 k..Match.criteria.based.on.nat.c
47780 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 onnection.status..Match.criteria
477a0 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 .based.on.source.and/or.destinat
477c0 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 ion.address..This.is.similar.to.
477e0 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 the.network.groups.part,.but.her
47800 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 e.you.are.able.to.negate.the.mat
47820 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 ching.addresses..Match.domain.na
47840 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 me.Match.hop-limit.parameter,.wh
47860 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
47880 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
478a0 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
478c0 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 tch.local.preference..Match.rout
478e0 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 e.metric..Match.time.to.live.par
47900 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 ameter,.where.'eq'.stands.for.'e
47920 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 qual';.'gt'.stands.for.'greater.
47940 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 than',.and.'lt'.stands.for.'less
47960 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e .than'..Match.when.'count'.amoun
47980 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e t.of.connections.are.seen.within
479a0 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 .'time'..These.matching.criteria
479c0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 .can.be.used.to.block.brute-forc
479e0 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 e.attempts..Matching.criteria.Ma
47a00 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 tching.traffic.Maximum.A-MSDU.le
47a20 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 ngth.3839.(default).or.7935.octe
47a40 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 ts.Maximum.number.of.DNS.cache.e
47a60 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 ntries..1.million.per.CPU.core.w
47a80 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 ill.generally.suffice.for.most.i
47aa0 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 nstallations..Maximum.number.of.
47ac0 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 IPv4.nameservers.Maximum.number.
47ae0 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 of.authenticator.processes.to.sp
47b00 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 awn..If.you.start.too.few.Squid.
47b20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 will.have.to.wait.for.them.to.pr
47b40 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 ocess.a.backlog.of.credential.ve
47b60 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 rifications,.slowing.it.down..Wh
47b80 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f en.password.verifications.are.do
47ba0 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 ne.via.a.(slow).network.you.are.
47bc0 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 likely.to.need.lots.of.authentic
47be0 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ator.processes..Maximum.number.o
47c00 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 f.stations.allowed.in.station.ta
47c20 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 ble..New.stations.will.be.reject
47c40 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 ed.after.the.station.table.is.fu
47c60 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 ll..IEEE.802.11.has.a.limit.of.2
47c80 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 007.different.association.IDs,.s
47ca0 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 o.this.number.should.not.be.larg
47cc0 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 er.than.that..Maximum.number.of.
47ce0 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 tries.to.send.Access-Request/Acc
47d00 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d ounting-Request.queries.Medium.M
47d20 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 ember.Interfaces.Member.interfac
47d40 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 es.`eth1`.and.VLAN.10.on.interfa
47d60 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 ce.`eth2`.Messages.generated.int
47d80 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f ernally.by.syslogd.Metris.versio
47da0 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 6e 20 61 6e 64 20 n,.the.default.is.``2``.Min.and.
47dc0 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 max.intervals.between.unsolicite
47de0 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 d.multicast.RAs.Monitor,.the.sys
47e00 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 tem.passively.monitors.any.kind.
47e20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d of.wireless.traffic.Monitoring.M
47e40 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 onitoring.functionality.with.``t
47e60 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 elegraf``.and.``InfluxDB.2``.is.
47e80 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 provided..Telegraf.is.the.open.s
47ea0 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 ource.server.agent.to.help.you.c
47ec0 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 ollect.metrics,.events.and.logs.
47ee0 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 from.your.routers..More.details.
47f00 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e about.the.IPsec.and.VTI.issue.an
47f20 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 d.option.disable-route-autoinsta
47f40 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 ll.https://blog.vyos.io/vyos-1-d
47f60 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 ot-2-0-development-news-in-july.
47f80 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e Most.operating.systems.include.n
47fa0 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 ative.client.support.for.IPsec.I
47fc0 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 KEv2.VPN.connections,.and.others
47fe0 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e .typically.have.an.app.or.add-on
48000 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 .package.which.adds.the.capabili
48020 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b ty..This.section.covers.IPsec.IK
48040 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e Ev2.client.configuration.for.Win
48060 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 dows.10..Mount.a.volume.into.the
48080 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 .container.Multi.Multi-client.se
480a0 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e rver.is.the.most.popular.OpenVPN
480c0 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 .mode.on.routers..It.always.uses
480e0 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 .x.509.authentication.and.theref
48100 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 ore.requires.a.PKI.setup..Refer.
48120 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 this.topic.:ref:`configuration/p
48140 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 ki/index:pki`.to.generate.a.CA.c
48160 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 ertificate,.a.server.certificate
48180 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 .and.key,.a.certificate.revocati
481a0 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 on.list,.a.Diffie-Hellman.key.ex
481c0 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e change.parameters.file..You.do.n
481e0 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 ot.need.client.certificates.and.
48200 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 keys.for.the.server.setup..Multi
48220 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b -homed..In.a.multi-homed.network
48240 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 .environment,.the.NAT66.device.c
48260 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 onnects.to.an.internal.network.a
48280 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 nd.simultaneously.connects.to.di
482a0 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 fferent.external.networks..Addre
482c0 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ss.translation.can.be.configured
482e0 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 .on.each.external.network.side.i
48300 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 nterface.of.the.NAT66.device.to.
48320 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 convert.the.same.internal.networ
48340 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 k.address.into.different.externa
48360 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 l.network.addresses,.and.realize
48380 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 .the.mapping.of.the.same.interna
483a0 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 l.address.to.multiple.external.a
483c0 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 ddresses..Multi:.can.be.specifie
483e0 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 d.multiple.times..Multicast.Mult
48400 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 icast.DNS.uses.the.224.0.0.251.a
48420 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 ddress,.which.is."administrative
48440 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 ly.scoped".and.does.not.leave.th
48460 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 e.subnet..It.retransmits.mDNS.pa
48480 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 ckets.from.one.interface.to.othe
484a0 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f r.interfaces..This.enables.suppo
484c0 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 rt.for.e.g..Apple.Airplay.device
484e0 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 s.across.multiple.VLANs..Multica
48500 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 st.VXLAN.Multicast.group.address
48520 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e .for.VXLAN.interface..VXLAN.tunn
48540 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 els.can.be.built.either.via.Mult
48560 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 icast.or.via.Unicast..Multicast.
48580 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 group.to.use.for.syncing.conntra
485a0 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 ck.entries..Multicast.receivers.
485c0 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f will.talk.IGMP.to.their.local.ro
485e0 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e uter,.so,.besides.having.PIM.con
48600 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 figured.in.every.router,.IGMP.mu
48620 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 st.also.be.configured.in.any.rou
48640 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 ter.where.there.could.be.a.multi
48660 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e cast.receiver.locally.connected.
48680 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d .Multicast.receivers.will.talk.M
486a0 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 LD.to.their.local.router,.so,.be
486c0 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e sides.having.PIMv6.configured.in
486e0 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 .every.router,.MLD.must.also.be.
48700 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 configured.in.any.router.where.t
48720 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 here.could.be.a.multicast.receiv
48740 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d er.locally.connected..Multicast-
48760 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 routing.is.required.for.the.leav
48780 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 es.to.forward.traffic.between.ea
487a0 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e ch.other.in.a.more.scalable.way.
487c0 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e .This.also.requires.PIM.to.be.en
487e0 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 abled.towards.the.leaves.so.that
48800 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 .the.Spine.can.learn.what.multic
48820 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 ast.groups.each.Leaf.expects.tra
48840 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 ffic.from..Multiple.DNS.servers.
48860 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 can.be.defined..Multiple.RPKI.ca
48880 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 ching.instances.can.be.supplied.
488a0 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 and.they.need.a.preference.in.wh
488c0 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 ich.their.result.sets.are.used..
488e0 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 Multiple.Uplinks.Multiple.VLAN.t
48900 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 o.VNI.mappings.can.be.configured
48920 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f .against.the.same.SVD..This.allo
48940 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 ws.for.a.significant.scaling.of.
48960 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 the.number.of.VNIs.since.a.separ
48980 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 ate.VXLAN.interface.is.no.longer
489a0 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 .required.for.each.VNI..Multiple
489c0 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f .aliases.can.pe.specified.per.ho
489e0 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f st-name..Multiple.destination.po
48a00 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d rts.can.be.specified.as.a.comma-
48a20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 separated.list..The.whole.list.c
48a40 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 an.also.be."negated".using.'!'..
48a60 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 For.example:.'!22,telnet,http,12
48a80 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 3,1001-1005'.Multiple.destinatio
48aa0 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f n.ports.can.be.specified.as.a.co
48ac0 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 mma-separated.list..The.whole.li
48ae0 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 st.can.also.be."negated".using.'
48b00 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 !'..For.example:.`!22,telnet,htt
48b20 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 p,123,1001-1005``.Multiple.inter
48b40 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 faces.may.be.specified..Multiple
48b60 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 .networks/client.IP.addresses.ca
48b80 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 n.be.configured..Multiple.server
48ba0 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 s.can.be.specified..Multiple.ser
48bc0 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e vices.can.be.used.per.interface.
48be0 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 .Just.specify.as.many.services.p
48c00 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 er.interface.as.you.like!.Multip
48c20 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 le.source.ports.can.be.specified
48c40 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 .as.a.comma-separated.list..The.
48c60 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 whole.list.can.also.be."negated"
48c80 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 .using.``!``..For.example:.Multi
48ca0 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 ple.target.IP.addresses.can.be.s
48cc0 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 pecified..At.least.one.IP.addres
48ce0 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 s.must.be.given.for.ARP.monitori
48d00 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 ng.to.function..Multiple.users.c
48d20 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 an.connect.to.the.same.serial.de
48d40 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 vice.but.only.one.is.allowed.to.
48d60 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 write.to.the.console.port..Multi
48d80 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 protocol.extensions.enable.BGP.t
48da0 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 o.carry.routing.information.for.
48dc0 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 multiple.network.layer.protocols
48de0 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 ..BGP.supports.an.Address.Family
48e00 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 .Identifier.(AFI).for.IPv4.and.I
48e20 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f Pv6..N.NAT.NAT.(specifically,.So
48e40 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 urce.NAT);.NAT.Configuration.NAT
48e60 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 .Load.Balance.NAT.Load.Balance.u
48e80 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 ses.an.algorithm.that.generates.
48ea0 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 a.hash.and.based.on.it,.then.it.
48ec0 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f applies.corresponding.translatio
48ee0 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 n..This.hash.can.be.generated.ra
48f00 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 ndomly,.or.can.use.data.from.the
48f20 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 .ip.header:.source-address,.dest
48f40 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 ination-address,.source-port.and
48f60 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 /or.destination-port..By.default
48f80 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 ,.it.will.generate.the.hash.rand
48fa0 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e omly..NAT.Ruleset.NAT.before.VPN
48fc0 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f .NAT.before.VPN.Topology.NAT,.Ro
48fe0 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 uting,.Firewall.Interaction.NAT4
49000 34 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 4.NAT66(NPTv6).NHRP.provides.the
49020 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 .dynamic.tunnel.endpoint.discove
49040 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 ry.mechanism.(endpoint.registrat
49060 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b ion,.and.endpoint.discovery/look
49080 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e up),.mGRE.provides.the.tunnel.en
490a0 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 capsulation.itself,.and.the.IPSe
490c0 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 c.protocols.handle.the.key.excha
490e0 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e nge,.and.crypto.mechanism..NTP.N
49100 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c TP.is.intended.to.synchronize.al
49120 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 l.participating.computers.to.wit
49140 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a hin.a.few.milliseconds.of.:abbr:
49160 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 `UTC.(Coordinated.Universal.Time
49180 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 )`..It.uses.the.intersection.alg
491a0 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 orithm,.a.modified.version.of.Ma
491c0 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 rzullo's.algorithm,.to.select.ac
491e0 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 curate.time.servers.and.is.desig
49200 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 ned.to.mitigate.the.effects.of.v
49220 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e ariable.network.latency..NTP.can
49240 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e .usually.maintain.time.to.within
49260 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 .tens.of.milliseconds.over.the.p
49280 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 ublic.Internet,.and.can.achieve.
492a0 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 better.than.one.millisecond.accu
492c0 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 racy.in.local.area.networks.unde
492e0 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 r.ideal.conditions..Asymmetric.r
49300 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e outes.and.network.congestion.can
49320 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e .cause.errors.of.100.ms.or.more.
49340 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e .NTP.process.will.only.listen.on
49360 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d .the.specified.IP.address..You.m
49380 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 ust.specify.the.`<address>`.and.
493a0 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 optionally.the.permitted.clients
493c0 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 ..Multiple.listen.addresses.can.
493e0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 be.configured..NTP.subsystem.NTP
49400 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e .supplies.a.warning.of.any.impen
49420 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 ding.leap.second.adjustment,.but
49440 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 .no.information.about.local.time
49460 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 .zones.or.daylight.saving.time.i
49480 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 s.transmitted..Name.Server.Name.
494a0 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 of.static.mapping.Name.of.the.si
494c0 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 ngle.table.Only.if.set.group-met
494e0 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 rics.single-table..Name.or.IPv4.
49500 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f address.of.TFTP.server.NetBIOS.o
49520 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e ver.TCP/IP.name.server.NetFlow.N
49540 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 etFlow./.IPFIX.NetFlow.engine-id
49560 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 .which.will.appear.in.NetFlow.da
49580 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c ta..The.range.is.0.to.255..NetFl
495a0 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 ow.is.a.feature.that.was.introdu
495c0 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 ced.on.Cisco.routers.around.1996
495e0 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f .that.provides.the.ability.to.co
49600 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 llect.IP.network.traffic.as.it.e
49620 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 nters.or.exits.an.interface..By.
49640 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e analyzing.the.data.provided.by.N
49660 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 etFlow,.a.network.administrator.
49680 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 can.determine.things.such.as.the
496a0 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 .source.and.destination.of.traff
496c0 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 ic,.class.of.service,.and.the.ca
496e0 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c uses.of.congestion..A.typical.fl
49700 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c ow.monitoring.setup.(using.NetFl
49720 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f ow).consists.of.three.main.compo
49740 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 nents:.NetFlow.is.usually.enable
49760 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 d.on.a.per-interface.basis.to.li
49780 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 mit.load.on.the.router.component
497a0 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d s.involved.in.NetFlow,.or.to.lim
497c0 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 it.the.amount.of.NetFlow.records
497e0 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e .exported..NetFlow.v5.example:.N
49800 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 etfilter.based.Netmask.greater.t
49820 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 han.length..Netmask.less.than.le
49840 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 ngth.Network.Advertisement.Confi
49860 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b guration.Network.Control.Network
49880 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b .Emulator.Network.Groups.Network
498a0 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e .ID.(SSID).``Enterprise-TEST``.N
498c0 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 etwork.ID.(SSID).``TEST``.Networ
498e0 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 k.Topology.Diagram.Network.manag
49900 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 ement.station.(NMS).-.software.w
49920 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b hich.runs.on.the.manager.Network
49940 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 .news.subsystem.Networks.allowed
49960 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 .to.query.this.server.New.user.w
49980 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 ill.use.SHA/AES.for.authenticati
499a0 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 on.and.privacy.Next.it.is.necess
499c0 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e ary.to.configure.2FA.for.OpenCon
499e0 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 nect:.Next-hop.interface.for.the
49a00 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 .route.Nexthop.IP.address..Nexth
49a20 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f op.IPv6.address.to.match..Nextho
49a40 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 p.IPv6.address..No.ROA.exists.wh
49a60 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e ich.covers.that.prefix..Unfortun
49a80 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 ately.this.is.the.case.for.about
49aa0 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 .80%.of.the.IPv4.prefixes.which.
49ac0 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a were.announced.to.the.:abbr:`DFZ
49ae0 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 .(default-free.zone)`.at.the.sta
49b00 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 rt.of.2020.No.VLAN.tagging.requi
49b20 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 red.by.your.ISP..No.route.is.sup
49b40 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 pressed.indefinitely..Maximum-su
49b60 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ppress-time.defines.the.maximum.
49b80 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 time.a.route.can.be.suppressed.b
49ba0 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 efore.it.is.re-advertised..No.su
49bc0 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 pport.for.SRLB.No.support.for.bi
49be0 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 nding.SID.No.support.for.level.r
49c00 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f edistribution.(L1.to.L2.or.L2.to
49c20 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 .L1).Non-transparent.proxying.re
49c40 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 quires.that.the.client.browsers.
49c60 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 be.configured.with.the.proxy.set
49c80 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 tings.before.requests.are.redire
49ca0 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 cted..The.advantage.of.this.is.t
49cc0 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 hat.the.client.web.browser.can.d
49ce0 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 etect.that.a.proxy.is.in.use.and
49d00 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 .can.behave.accordingly..In.addi
49d20 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 tion,.web-transmitted.malware.ca
49d40 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d n.sometimes.be.blocked.by.a.non-
49d60 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 transparent.web.proxy,.since.the
49d80 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 y.are.not.aware.of.the.proxy.set
49da0 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 tings..None.of.the.operating.sys
49dc0 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c tems.have.client.software.instal
49de0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 led.by.default.Normal.but.signif
49e00 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 icant.conditions.-.conditions.th
49e20 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 at.are.not.error.conditions,.but
49e40 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 .that.may.require.special.handli
49e60 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 ng..Not.all.transmit.policies.ma
49e80 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c y.be.802.3ad.compliant,.particul
49ea0 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 arly.in.regards.to.the.packet.mi
49ec0 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f sordering.requirements.of.sectio
49ee0 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 n.43.2.4.of.the.802.3ad.standard
49f00 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c ..Note.that.deleting.the.log.fil
49f20 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 e.does.not.stop.the.system.from.
49f40 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 logging.events..If.you.use.this.
49f60 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 command.while.the.system.is.logg
49f80 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 ing.events,.old.log.events.will.
49fa0 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 be.deleted,.but.events.after.the
49fc0 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 .delete.operation.will.be.record
49fe0 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 ed.in.the.new.file..To.delete.th
4a000 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 e.file.altogether,.first.delete.
4a020 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d logging.to.the.file.using.system
4a040 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 .syslog.:ref:`custom-file`.comma
4a060 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f nd,.and.then.delete.the.file..No
4a080 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b te.the.command.with.the.public.k
4a0a0 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 ey.(set.pki.key-pair.ipsec-RIGHT
4a0c0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 .public.key.'FAAOCAQ8AMII...')..
4a0e0 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 Note:.certificate.names.don't.ma
4a100 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 tter,.we.use.'openvpn-local'.and
4a120 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 .'openvpn-remote'.but.they.can.b
4a140 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 e.arbitrary..Notice.Now.configur
4a160 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f e.conntrack-sync.service.on.``ro
4a180 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 uter1``.**and**.``router2``.Now.
4a1a0 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 the.noted.public.keys.should.be.
4a1c0 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e entered.on.the.opposite.routers.
4a1e0 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 .Now.we.add.the.option.to.the.sc
4a200 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 ope,.adapt.to.your.setup.Now.we.
4a220 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f need.to.specify.the.server.netwo
4a240 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 rk.settings..In.all.cases.we.nee
4a260 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 d.to.specify.the.subnet.for.clie
4a280 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 nt.tunnel.endpoints..Since.we.wa
4a2a0 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 nt.clients.to.access.a.specific.
4a2c0 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 network.behind.our.router,.we.wi
4a2e0 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 ll.use.a.push-route.option.for.i
4a300 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e nstalling.that.route.on.clients.
4a320 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 .Now.when.connecting.the.user.wi
4a340 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f ll.first.be.asked.for.the.passwo
4a360 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 rd.and.then.the.OTP.key..Now.you
4a380 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b .are.ready.to.setup.IPsec..The.k
4a3a0 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 ey.points:.Now.you.are.ready.to.
4a3c0 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 setup.IPsec..You'll.need.to.use.
4a3e0 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 an.ID.instead.of.address.for.the
4a400 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 .peer..Number.of.antennas.on.thi
4a420 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 s.card.Number.of.lines.to.be.dis
4a440 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 played,.default.10.OSPF.OSPF.SR.
4a460 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 .Configuration.OSPF.is.a.widely.
4a480 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 used.IGP.in.large.enterprise.net
4a4a0 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d works..OSPF.routing.devices.norm
4a4c0 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 ally.discover.their.neighbors.dy
4a4e0 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 namically.by.listening.to.the.br
4a500 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 oadcast.or.multicast.hello.packe
4a520 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 ts.on.the.network..Because.an.NB
4a540 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 MA.network.does.not.support.broa
4a560 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 dcast.(or.multicast),.the.device
4a580 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 .cannot.discover.its.neighbors.d
4a5a0 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 ynamically,.so.you.must.configur
4a5c0 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 e.all.the.neighbors.statically..
4a5e0 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d OSPFv2.(IPv4).OSPFv3.(IPv6).OTP-
4a600 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 key.generation.Offloading.Offset
4a620 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e .of.the.client's.subnet.in.secon
4a640 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 ds.from.Coordinated.Universal.Ti
4a660 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 me.(UTC).Often.we.need.to.embed.
4a680 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 one.policy.into.another.one..It.
4a6a0 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c is.possible.to.do.so.on.classful
4a6c0 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f .policies,.by.attaching.a.new.po
4a6e0 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c licy.into.a.class..For.instance,
4a700 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 .you.might.want.to.apply.differe
4a720 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 nt.policies.to.the.different.cla
4a740 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 sses.of.a.Round-Robin.policy.you
4a760 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c .have.configured..Often.you.will
4a780 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 .also.have.to.configure.your.*de
4a7a0 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 fault*.traffic.in.the.same.way.y
4a7c0 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 ou.do.with.a.class..*Default*.ca
4a7e0 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 n.be.considered.a.class.as.it.be
4a800 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 haves.like.that..It.contains.any
4a820 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 .traffic.that.did.not.match.any.
4a840 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 of.the.defined.classes,.so.it.is
4a860 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 .like.an.open.class,.a.class.wit
4a880 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 hout.matching.filters..On.active
4a8a0 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 .router.run:.On.both.sides,.you.
4a8c0 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 need.to.generate.a.self-signed.c
4a8e0 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 ertificate,.preferrably.using.th
4a900 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f e."ec".(elliptic.curve).type..Yo
4a920 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 u.can.generate.them.by.executing
4a940 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 .command.``run.generate.pki.cert
4a960 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d ificate.self-signed.install.<nam
4a980 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 e>``.in.the.configuration.mode..
4a9a0 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 Once.the.command.is.complete,.it
4a9c0 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 .will.add.the.certificate.to.the
4a9e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 .configuration.session,.to.the.`
4aa00 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 `pki``.subtree..You.can.then.rev
4aa20 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d iew.the.proposed.changes.and.com
4aa40 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 mit.them..On.low.rates.(below.40
4aa60 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e Mbit).you.may.want.to.tune.`quan
4aa80 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 tum`.down.to.something.like.300.
4aaa0 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 bytes..On.most.scenarios,.there'
4aac0 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 s.no.need.to.change.specific.par
4aae0 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 ameters,.and.using.default.confi
4ab00 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 guration.is.enough..But.there.ar
4ab20 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.cases.were.extra.configuration
4ab40 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 .is.needed..On.standby.router.ru
4ab60 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 n:.On.systems.with.multiple.redu
4ab80 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 ndant.uplinks.and.routes,.it's.a
4aba0 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 .good.idea.to.use.a.dedicated.ad
4abc0 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 dress.for.management.and.dynamic
4abe0 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 .routing.protocols..However,.ass
4ac00 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 igning.that.address.to.a.physica
4ac20 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f l.link.is.risky:.if.that.link.go
4ac40 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d es.down,.that.address.will.becom
4ac60 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f e.inaccessible..A.common.solutio
4ac80 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 n.is.to.assign.the.management.ad
4aca0 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 dress.to.a.loopback.or.a.dummy.i
4acc0 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 nterface.and.advertise.that.addr
4ace0 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 ess.via.all.physical.links,.so.t
4ad00 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f hat.it's.reachable.through.any.o
4ad20 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 f.them..Since.in.Linux-based.sys
4ad40 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 tems,.there.can.be.only.one.loop
4ad60 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 back.interface,.it's.better.to.u
4ad80 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 se.a.dummy.interface.for.that.pu
4ada0 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 rpose,.since.they.can.be.added,.
4adc0 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 removed,.and.taken.up.and.down.i
4ade0 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 ndependently..On.the.LEFT.(stati
4ae00 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 c.address):.On.the.LEFT:.On.the.
4ae20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 RIGHT.(dynamic.address):.On.the.
4ae40 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 RIGHT,.setup.by.analogy.and.swap
4ae60 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 .local.and.remote.addresses..On.
4ae80 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c the.RIGHT:.On.the.active.router,
4aea0 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 .you.should.have.information.in.
4aec0 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d the.internal-cache.of.conntrack-
4aee0 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f sync..The.same.current.active.co
4af00 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e nnections.number.should.be.shown
4af20 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 .in.the.external-cache.of.the.st
4af40 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 andby.router.On.the.initiator,.w
4af60 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 e.need.to.set.the.remote-id.opti
4af80 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 on.so.that.it.can.identify.IKE.t
4afa0 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 raffic.from.the.responder.correc
4afc0 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 tly..On.the.initiator,.we.set.th
4afe0 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 e.peer.address.to.its.public.add
4b000 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e ress,.but.on.the.responder.we.on
4b020 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c ly.set.the.id..On.the.responder,
4b040 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 .we.need.to.set.the.local.id.so.
4b060 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 that.initiator.can.know.who's.ta
4b080 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 lking.to.it.for.the.point.#3.to.
4b0a0 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 work..Once.a.class.has.a.filter.
4b0c0 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 configured,.you.will.also.have.t
4b0e0 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 o.define.what.you.want.to.do.wit
4b100 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 h.the.traffic.of.that.class,.wha
4b120 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 t.specific.Traffic-Control.treat
4b140 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 ment.you.want.to.give.it..You.wi
4b160 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 ll.have.different.possibilities.
4b180 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 depending.on.the.Traffic.Policy.
4b1a0 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 you.are.configuring..Once.a.neig
4b1c0 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 hbor.has.been.found,.the.entry.i
4b1e0 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 s.considered.to.be.valid.for.at.
4b200 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e least.for.this.specific.time..An
4b220 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 .entry's.validity.will.be.extend
4b240 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 ed.if.it.receives.positive.feedb
4b260 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e ack.from.higher.level.protocols.
4b280 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 .Once.a.route.is.assessed.a.pena
4b2a0 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 lty,.the.penalty.is.decreased.by
4b2c0 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f .half.each.time.a.predefined.amo
4b2e0 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 unt.of.time.elapses.(half-life-t
4b300 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c ime)..When.the.accumulated.penal
4b320 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 ties.fall.below.a.predefined.thr
4b340 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 eshold.(reuse-value),.the.route.
4b360 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 is.unsuppressed.and.added.back.i
4b380 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 nto.the.BGP.routing.table..Once.
4b3a0 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 a.traffic-policy.is.created,.you
4b3c0 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f .can.apply.it.to.an.interface:.O
4b3e0 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 nce.created.in.the.system,.Pseud
4b400 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 o-Ethernet.interfaces.can.be.ref
4b420 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 erenced.in.the.exact.same.way.as
4b440 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 .other.Ethernet.interfaces..Note
4b460 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 s.about.using.Pseudo-.Ethernet.i
4b480 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 nterfaces:.Once.flow.accounting.
4b4a0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 is.configured.on.an.interfaces.i
4b4c0 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 t.provides.the.ability.to.displa
4b4e0 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 y.captured.network.traffic.infor
4b500 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 mation.for.all.configured.interf
4b520 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 aces..Once.the.command.is.comple
4b540 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ted,.it.will.add.the.certificate
4b560 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 .to.the.configuration.session,.t
4b580 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 o.the.pki.subtree..You.can.then.
4b5a0 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 review.the.proposed.changes.and.
4b5c0 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e commit.them..Once.the.local.tunn
4b5e0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d el.endpoint.``set.service.pppoe-
4b600 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 server.gateway-address.'10.1.1.2
4b620 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 '``.has.been.defined,.the.client
4b640 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 .IP.pool.can.be.either.defined.a
4b660 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 s.a.range.or.as.subnet.using.CID
4b680 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e R.notation..If.the.CIDR.notation
4b6a0 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 .is.used,.multiple.subnets.can.b
4b6c0 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 e.setup.which.are.used.sequentia
4b6e0 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 lly..Once.the.matching.rules.are
4b700 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 .set.for.a.class,.you.can.start.
4b720 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e configuring.how.you.want.matchin
4b740 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 g.traffic.to.behave..Once.the.us
4b760 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f er.is.connected,.the.user.sessio
4b780 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 n.is.using.the.set.limits.and.ca
4b7a0 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 n.be.displayed.via.'show.pppoe-s
4b7c0 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 erver.sessions'..Once.you.commit
4b7e0 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 .the.above.changes.you.can.creat
4b800 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 e.a.config.file.in.the./config/a
4b820 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 uth/ocserv/config-per-user.direc
4b840 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 tory.that.matches.a.username.of.
4b860 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 a.user.you.have.created.e.g.."ts
4b880 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 t"..Now.when.logging.in.with.the
4b8a0 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 ."tst".user.the.config.options.y
4b8c0 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 ou.set.in.this.file.will.be.load
4b8e0 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 ed..Once.you.have.an.Ethernet.de
4b900 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 vice.connected,.i.e..`eth0`,.the
4b920 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 n.you.can.configure.it.to.open.t
4b940 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 he.PPPoE.session.for.you.and.you
4b960 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 r.DSL.Transceiver.(Modem/Router)
4b980 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 .just.acts.to.translate.your.mes
4b9a0 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e sages.in.a.way.that.vDSL/aDSL.un
4b9c0 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 derstands..Once.you.have.setup.y
4b9e0 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 our.SSTP.server.there.comes.the.
4ba00 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 time.to.do.some.basic.testing..T
4ba20 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 he.Linux.client.used.for.testing
4ba40 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 .is.called.sstpc_..sstpc_.requir
4ba60 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 es.a.PPP.configuration/peer.file
4ba80 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 ..Once.your.routers.are.configur
4baa0 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 ed.to.reject.RPKI-invalid.prefix
4bac0 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e es,.you.can.test.whether.the.con
4bae0 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 figuration.is.working.correctly.
4bb00 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f using.the.`RIPE.Labs.RPKI.Test`_
4bb20 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 .experimental.tool..One.Type-3.s
4bb40 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e ummary-LSA.with.routing.info.<E.
4bb60 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 F.G.H/M>.is.announced.into.backb
4bb80 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e one.area.if.defined.area.contain
4bba0 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 s.at.least.one.intra-area.networ
4bbc0 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 k.(i.e..described.with.router-LS
4bbe0 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e A.or.network-LSA).from.range.<A.
4bc00 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e B.C.D/M>..This.command.makes.sen
4bc20 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 se.in.ABR.only..One.implicit.env
4bc40 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f ironment.exists..One.of.the.impo
4bc60 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 rtant.features.built.on.top.of.t
4bc80 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 he.Netfilter.framework.is.connec
4bca0 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 tion.tracking..Connection.tracki
4bcc0 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 ng.allows.the.kernel.to.keep.tra
4bce0 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 ck.of.all.logical.network.connec
4bd00 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 tions.or.sessions,.and.thereby.r
4bd20 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d elate.all.of.the.packets.which.m
4bd40 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 ay.make.up.that.connection..NAT.
4bd60 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 relies.on.this.information.to.tr
4bd80 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 anslate.all.related.packets.in.t
4bda0 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 he.same.way,.and.iptables.can.us
4bdc0 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 e.this.information.to.act.as.a.s
4bde0 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 tateful.firewall..One.of.the.use
4be00 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 s.of.Fair.Queue.might.be.the.mit
4be20 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 igation.of.Denial.of.Service.att
4be40 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 acks..Only.802.1Q-tagged.packets
4be60 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 .are.accepted.on.Ethernet.vifs..
4be80 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 Only.VRRP.is.supported..Required
4bea0 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 .option..Only.in.the.source.crit
4bec0 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 eria,.you.can.specify.a.mac-addr
4bee0 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 ess..Only.one.SRGB.and.default.S
4bf00 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 PF.Algorithm.is.supported.Only.r
4bf20 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 equest.an.address.from.the.DHCP.
4bf40 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 server.but.do.not.request.a.defa
4bf60 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 ult.gateway..Only.request.an.add
4bf80 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 ress.from.the.PPPoE.server.but.d
4bfa0 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e o.not.install.any.default.route.
4bfc0 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 .Only.request.an.address.from.th
4bfe0 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c e.SSTP.server.but.do.not.install
4c000 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 .any.default.route..Only.the.typ
4c020 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 e.(``ssh-rsa``).and.the.key.(``A
4c040 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 AAB3N...``).are.used..Note.that.
4c060 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 the.key.will.usually.be.several.
4c080 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 hundred.characters.long,.and.you
4c0a0 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e .will.need.to.copy.and.paste.it.
4c0c0 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 .Some.terminal.emulators.may.acc
4c0e0 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 identally.split.this.over.severa
4c100 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 l.lines..Be.attentive.when.you.p
4c120 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 aste.it.that.it.only.pastes.as.a
4c140 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 .single.line..The.third.part.is.
4c160 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 simply.an.identifier,.and.is.for
4c180 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 .your.own.reference..Op-mode.che
4c1a0 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e ck.virtual-server.status.OpenCon
4c1c0 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 nect.OpenConnect.can.be.configur
4c1e0 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f ed.to.send.accounting.informatio
4c200 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 n.to.a.RADIUS.server.to.capture.
4c220 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f user.session.data.such.as.time.o
4c240 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 f.connect/disconnect,.data.trans
4c260 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 ferred,.and.so.on..OpenConnect.s
4c280 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 erver.matches.the.filename.in.a.
4c2a0 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 case.sensitive.manner,.make.sure
4c2c0 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e .the.username/group.name.you.con
4c2e0 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 figure.matches.the.filename.exac
4c300 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 tly..OpenConnect.supports.a.subs
4c320 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 et.of.it's.configuration.options
4c340 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f .to.be.applied.on.a.per.user/gro
4c360 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 up.basis,.for.configuration.purp
4c380 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c oses.we.refer.to.this.functional
4c3a0 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 ity.as."Identity.based.config"..
4c3c0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 The.following.`OpenConnect.Serve
4c3e0 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e r.Manual.<https://ocserv.gitlab.
4c400 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 io/www/manual.html#:~:text=Confi
4c420 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 guration%20files%20that%.20will%
4c440 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 20be%20applied%20per%20user%20co
4c460 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 nnection%20or%0A%23%20per%20grou
4c480 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 p>`_.outlines.the.set.of.configu
4c4a0 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e ration.options.that.are.allowed.
4c4c0 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 .This.can.be.leveraged.to.apply.
4c4e0 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 different.sets.of.configs.to.dif
4c500 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e ferent.users.or.groups.of.users.
4c520 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 .OpenConnect-compatible.server.f
4c540 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 eature.is.available.from.this.re
4c560 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 lease..Openconnect.VPN.supports.
4c580 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e SSL.connection.and.offers.full.n
4c5a0 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 etwork.access..SSL.VPN.network.e
4c5c0 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 xtension.connects.the.end-user.s
4c5e0 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 ystem.to.the.corporate.network.w
4c600 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f ith.access.controls.based.only.o
4c620 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 n.network.layer.information,.suc
4c640 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 h.as.destination.IP.address.and.
4c660 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 port.number..So,.it.provides.saf
4c680 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 e.communication.for.all.types.of
4c6a0 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 .device.traffic.across.public.ne
4c6c0 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 tworks.and.private.networks,.als
4c6e0 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 o.encrypts.the.traffic.with.SSL.
4c700 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c protocol..OpenVPN.OpenVPN.**will
4c720 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 .not**.automatically.create.rout
4c740 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e es.in.the.kernel.for.client.subn
4c760 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f ets.when.they.connect.and.will.o
4c780 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f nly.use.client-subnet.associatio
4c7a0 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 n.internally,.so.we.need.to.crea
4c7c0 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e te.a.route.to.the.10.23.0.0/20.n
4c7e0 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 etwork.ourselves:.OpenVPN.DCO.is
4c800 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f .not.full.OpenVPN.features.suppo
4c820 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 rted.,.is.currently.considered.e
4c840 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 xperimental..Furthermore,.there.
4c860 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 are.certain.OpenVPN.features.and
4c880 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 .use.cases.that.remain.incompati
4c8a0 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e ble.with.DCO..To.get.a.comprehen
4c8c0 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 sive.understanding.of.the.limita
4c8e0 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 tions.associated.with.DCO,.refer
4c900 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e .to.the.list.of.known.limitation
4c920 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 s.in.the.documentation..OpenVPN.
4c940 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 Data.Channel.Offload.(DCO).OpenV
4c960 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e PN.Data.Channel.Offload.(DCO).en
4c980 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e ables.significant.performance.en
4c9a0 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 hancement.in.encrypted.OpenVPN.d
4c9c0 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f ata.processing..By.minimizing.co
4c9e0 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c ntext.switching.for.each.packet,
4ca00 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 .DCO.effectively.reduces.overhea
4ca20 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 d..This.optimization.is.achieved
4ca40 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 .by.keeping.most.data.handling.t
4ca60 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 asks.within.the.kernel,.avoiding
4ca80 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 .frequent.switches.between.kerne
4caa0 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 l.and.user.space.for.encryption.
4cac0 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c and.packet.handling..OpenVPN.all
4cae0 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 ows.for.either.TCP.or.UDP..UDP.w
4cb00 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 ill.provide.the.lowest.latency,.
4cb20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c while.TCP.will.work.better.for.l
4cb40 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 ossy.connections;.generally.UDP.
4cb60 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e is.preferred.when.possible..Open
4cb80 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 VPN.is.popular.for.client-server
4cba0 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f .setups,.but.its.site-to-site.mo
4cbc0 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 de.remains.a.relatively.obscure.
4cbe0 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e feature,.and.many.router.applian
4cc00 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 ces.still.don't.support.it..Howe
4cc20 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c ver,.it's.very.useful.for.quickl
4cc40 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 y.setting.up.tunnels.between.rou
4cc60 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 ters..OpenVPN.status.can.be.veri
4cc80 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 fied.using.the.`show.openvpn`.op
4cca0 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c erational.commands..See.the.buil
4ccc0 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 t-in.help.for.a.complete.list.of
4cce0 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 .options..Openconnect.Configurat
4cd00 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 ion.Operating.Modes.Operation.Op
4cd20 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 eration.Commands.Operation.Mode.
4cd40 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f Operation.mode.of.wireless.radio
4cd60 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 ..Operation-mode.Firewall.Operat
4cd80 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 ional.Commands.Operational.Mode.
4cda0 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 Commands.Operational.commands.Op
4cdc0 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 tion.Option.43.for.UniFI.Option.
4cde0 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e description.Option.number.Option
4ce00 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 .specifying.the.rate.in.which.we
4ce20 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 'll.ask.our.link.partner.to.tran
4ce40 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d smit.LACPDU.packets.in.802.3ad.m
4ce60 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 ode..Option.to.disable.rule..Opt
4ce80 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 ion.to.enable.or.disable.log.mat
4cea0 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 ching.rule..Option.to.log.packet
4cec0 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e s.hitting.default-action..Option
4cee0 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e al.Optional.Configuration.Option
4cf00 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 al,.if.you.want.to.enable.upload
4cf20 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 s,.else.TFTP.server.will.act.as.
4cf40 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 a.read-only.server..Optional/def
4cf60 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 ault.settings.Optionally.set.a.s
4cf80 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 pecific.static.IPv4.or.IPv6.addr
4cfa0 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 ess.for.the.container..This.addr
4cfc0 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 ess.must.be.within.the.named.net
4cfe0 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c work.prefix..Options.Options.(Gl
4d000 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 obal.IPsec.settings).Attributes.
4d020 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 Options.used.for.queue.target..A
4d040 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 ction.queue.must.be.defined.to.u
4d060 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 se.this.setting.Or.**binary**.pr
4d080 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 efixes..Or,.for.example.ftp,.`de
4d0a0 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 lete.system.conntrack.modules.ft
4d0c0 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 p`..Originate.an.AS-External.(ty
4d0e0 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 pe-5).LSA.describing.a.default.r
4d100 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 oute.into.all.external-routing.c
4d120 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d apable.areas,.of.the.specified.m
4d140 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 etric.and.metric.type..If.the.:c
4d160 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 fgcmd:`always`.keyword.is.given.
4d180 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 then.the.default.is.always.adver
4d1a0 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 tised,.even.when.there.is.no.def
4d1c0 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c ault.present.in.the.routing.tabl
4d1e0 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d e..The.argument.:cfgcmd:`route-m
4d200 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 ap`.specifies.to.advertise.the.d
4d220 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 efault.route.if.the.route.map.is
4d240 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e .satisfied..Other.attributes.can
4d260 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e .be.used,.but.they.have.to.be.in
4d280 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 .one.of.the.dictionaries.in.*/us
4d2a0 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 r/share/accel-ppp/radius*..Our.c
4d2c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 onfiguration.commands.would.be:.
4d2e0 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 Our.remote.end.of.the.tunnel.for
4d300 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 .peer.`to-wg02`.is.reachable.at.
4d320 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 192.0.2.1.port.51820.Outbound.tr
4d340 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 affic.can.be.balanced.between.tw
4d360 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 o.or.more.outbound.interfaces..I
4d380 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e f.a.path.fails,.traffic.is.balan
4d3a0 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 ced.across.the.remaining.healthy
4d3c0 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f .paths,.a.recovered.path.is.auto
4d3e0 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 matically.added.back.to.the.rout
4d400 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 ing.table.and.used.by.the.load.b
4d420 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d alancer..The.load.balancer.autom
4d440 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 atically.adds.routes.for.each.pa
4d460 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 th.to.the.routing.table.and.bala
4d480 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 nces.traffic.across.the.configur
4d4a0 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 ed.interfaces,.determined.by.int
4d4c0 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 erface.health.and.weight..Outgoi
4d4e0 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 ng.traffic.is.balanced.in.a.flow
4d500 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 -based.manner..A.connection.trac
4d520 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 king.table.is.used.to.track.flow
4d540 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 s.by.their.source.address,.desti
4d560 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c nation.address.and.port..Each.fl
4d580 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 ow.is.assigned.to.an.interface.a
4d5a0 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e ccording.to.the.defined.balancin
4d5c0 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 g.rules.and.subsequent.packets.a
4d5e0 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 re.sent.through.the.same.interfa
4d600 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 ce..This.has.the.advantage.that.
4d620 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 packets.always.arrive.in.order.i
4d640 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 f.links.with.different.speeds.ar
4d660 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 e.in.use..Output.from.`eth0`.net
4d680 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f work.interface.Output.plugin.Pro
4d6a0 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 metheus.client.Over.IP.Over.IPSe
4d6c0 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 c,.L2.VPN.(bridge).Over.UDP.Over
4d6e0 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 ride.static-mapping's.name-serve
4d700 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 r.with.a.custom.one.that.will.be
4d720 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 .sent.only.to.this.host..Overvie
4d740 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 w.Overview.and.basic.concepts.Ov
4d760 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 erview.of.defined.groups..You.se
4d780 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 e.the.type,.the.members,.and.whe
4d7a0 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 re.the.group.is.used..PBR.multip
4d7c0 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 le.uplinks.PC1.is.in.the.``defau
4d7e0 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 lt``.VRF.and.acting.as.e.g..a."f
4d800 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 ileserver".PC2.is.in.VRF.``blue`
4d820 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 `.which.is.the.development.depar
4d840 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 tment.PC3.and.PC4.are.connected.
4d860 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 to.a.bridge.device.on.router.``R
4d880 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 1``.which.is.in.VRF.``red``..Say
4d8a0 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 .this.is.the.HR.department..PC4.
4d8c0 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 has.IP.10.0.0.4/24.and.PC5.has.I
4d8e0 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 P.10.0.0.5/24,.so.they.believe.t
4d900 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f hey.are.in.the.same.broadcast.do
4d920 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f main..PC5.receives.the.ping.echo
4d940 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 ,.responds.with.an.echo.reply.th
4d960 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 at.Leaf3.receives.and.this.time.
4d980 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 forwards.to.Leaf2's.unicast.addr
4d9a0 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 ess.directly.because.it.learned.
4d9c0 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 the.location.of.PC4.above..When.
4d9e0 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 Leaf2.receives.the.echo.reply.fr
4da00 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d om.PC5.it.sees.that.it.came.from
4da20 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 .Leaf3.and.so.remembers.that.PC5
4da40 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 .is.reachable.via.Leaf3..PIM.(Pr
4da60 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 otocol.Independent.Multicast).mu
4da80 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 st.be.configured.in.every.interf
4daa0 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 ace.of.every.participating.route
4dac0 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 r..Every.router.must.also.have.t
4dae0 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 he.location.of.the.Rendevouz.Poi
4db00 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e nt.manually.configured..Then,.un
4db20 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 idirectional.shared.trees.rooted
4db40 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 .at.the.Rendevouz.Point.will.aut
4db60 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 omatically.be.built.for.multicas
4db80 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d t.distribution..PIM.and.IGMP.PIM
4dba0 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 v6.(Protocol.Independent.Multica
4dbc0 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 st.for.IPv6).must.be.configured.
4dbe0 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 in.every.interface.of.every.part
4dc00 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d icipating.router..Every.router.m
4dc20 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 ust.also.have.the.location.of.th
4dc40 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 e.Rendevouz.Point.manually.confi
4dc60 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 gured..Then,.unidirectional.shar
4dc80 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a ed.trees.rooted.at.the.Rendevouz
4dca0 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 .Point.will.automatically.be.bui
4dcc0 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 lt.for.multicast.distribution..P
4dce0 4b 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 KI.PPDU.PPP.Settings.PPPoE.PPPoE
4dd00 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 .Server.PPPoE.options.PPTP-Serve
4dd20 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 r.Packet-based.balancing.can.lea
4dd40 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 d.to.a.better.balance.across.int
4dd60 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 erfaces.when.out.of.order.packet
4dd80 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 s.are.no.issue..Per-packet-based
4dda0 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 .balancing.can.be.set.for.a.bala
4ddc0 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 ncing.rule.with:.Particularly.la
4dde0 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 rge.networks.may.wish.to.run.the
4de00 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 ir.own.RPKI.certificate.authorit
4de20 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 y.and.publication.server.instead
4de40 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 .of.publishing.ROAs.via.their.RI
4de60 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 R..This.is.a.subject.far.beyond.
4de80 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e the.scope.of.VyOS'.documentation
4dea0 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 ..Consider.reading.about.Krill_.
4dec0 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 if.this.is.a.rabbit.hole.you.nee
4dee0 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 d.or.especially.want.to.dive.dow
4df00 6e 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e n..Path.`<cost>`.value.for.Spann
4df20 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 ing.Tree.Protocol..Each.interfac
4df40 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 e.in.a.bridge.could.have.a.diffe
4df60 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 rent.speed.and.this.value.is.use
4df80 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 d.when.deciding.which.link.to.us
4dfa0 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 e..Faster.interfaces.should.have
4dfc0 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 .lower.costs..Path.to.`<file>`.p
4dfe0 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f ointing.to.the.certificate.autho
4e000 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 rity.certificate..Path.to.`<file
4e020 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 >`.pointing.to.the.servers.certi
4e040 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 ficate.(public.portion)..Peer.-.
4e060 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 Peer.Peer.Groups.Peer.IP.address
4e080 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 .to.match..Peer.Parameters.Peer.
4e0a0 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 groups.are.used.to.help.improve.
4e0c0 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 scaling.by.generating.the.same.u
4e0e0 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 pdate.information.to.all.members
4e100 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 .of.a.peer.group..Note.that.this
4e120 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 .means.that.the.routes.generated
4e140 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c .by.a.member.of.a.peer.group.wil
4e160 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 l.be.sent.back.to.that.originati
4e180 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e ng.peer.with.the.originator.iden
4e1a0 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 tifier.attribute.set.to.indicate
4e1c0 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 d.the.originating.peer..All.peer
4e1e0 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 s.not.associated.with.a.specific
4e200 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e .peer.group.are.treated.as.belon
4e220 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e ging.to.a.default.peer.group,.an
4e240 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 d.will.share.updates..Peer.to.se
4e260 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e nd.unicast.UDP.conntrack.sync.en
4e280 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 tires.to,.if.not.using.Multicast
4e2a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e .configuration.from.above.above.
4e2c0 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 .Peers.Configuration.Per.default
4e2e0 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e .VyOSs.has.minimal.syslog.loggin
4e300 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f g.enabled.which.is.stored.and.ro
4e320 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c tated.locally..Errors.will.be.al
4e340 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 ways.logged.to.a.local.file,.whi
4e360 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 ch.includes.`local7`.error.messa
4e380 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 ges,.emergency.messages.will.be.
4e3a0 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 sent.to.the.console,.too..Per.de
4e3c0 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 fault.every.packet.is.sampled.(t
4e3e0 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e hat.is,.the.sampling.rate.is.1).
4e400 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 .Per.default.the.user.session.is
4e420 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 .being.replaced.if.a.second.auth
4e440 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 entication.request.succeeds..Suc
4e460 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 h.session.requests.can.be.either
4e480 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 .denied.or.allowed.entirely,.whi
4e4a0 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 ch.would.allow.multiple.sessions
4e4c0 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 .for.a.user.in.the.latter.case..
4e4e0 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 If.it.is.denied,.the.second.sess
4e500 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 ion.is.being.rejected.even.if.th
4e520 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 e.authentication.succeeds,.the.u
4e540 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 ser.has.to.terminate.its.first.s
4e560 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 ession.and.can.then.authenticati
4e580 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 on.again..Per.default,.interface
4e5a0 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 s.used.in.a.load.balancing.pool.
4e5c0 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 replace.the.source.IP.of.each.ou
4e5e0 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 tgoing.packet.with.its.own.addre
4e600 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 ss.to.ensure.that.replies.arrive
4e620 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 .on.the.same.interface..This.wor
4e640 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 ks.through.automatically.generat
4e660 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 ed.source.NAT.(SNAT).rules,.thes
4e680 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 e.rules.are.only.applied.to.bala
4e6a0 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 nced.traffic..In.cases.where.thi
4e6c0 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 s.behaviour.is.not.desired,.the.
4e6e0 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c automatic.generation.of.SNAT.rul
4e700 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 es.can.be.disabled:.Performance.
4e720 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 Periodically,.a.hello.packet.is.
4e740 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 sent.out.by.the.Root.Bridge.and.
4e760 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 the.Designated.Bridges..Hello.pa
4e780 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e ckets.are.used.to.communicate.in
4e7a0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 formation.about.the.topology.thr
4e7c0 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c oughout.the.entire.Bridged.Local
4e7e0 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .Area.Network..Ping.command.can.
4e800 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 be.interrupted.at.any.given.time
4e820 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 .using.``<Ctrl>+c``..A.brief.sta
4e840 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 tistic.is.shown.afterwards..Ping
4e860 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 .uses.ICMP.protocol's.mandatory.
4e880 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 ECHO_REQUEST.datagram.to.elicit.
4e8a0 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 an.ICMP.ECHO_RESPONSE.from.a.hos
4e8c0 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 t.or.gateway..ECHO_REQUEST.datag
4e8e0 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 rams.(pings).will.have.an.IP.and
4e900 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 .ICMP.header,.followed.by."struc
4e920 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 t.timeval".and.an.arbitrary.numb
4e940 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 er.of.pad.bytes.used.to.fill.out
4e960 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 .the.packet..Pinging.(IPv6).the.
4e980 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 other.host.and.intercepting.the.
4e9a0 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f traffic.in.``eth1``.will.show.yo
4e9c0 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 u.the.content.is.encrypted..Plac
4e9e0 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 e.interface.in.given.VRF.instanc
4ea00 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 e..Play.an.audible.beep.to.the.s
4ea20 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 ystem.speaker.when.system.is.rea
4ea40 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 dy..Please.be.aware,.due.to.an.u
4ea60 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d pstream.bug,.config.changes/comm
4ea80 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 its.will.restart.the.ppp.daemon.
4eaa0 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 and.will.reset.existing.IPoE.ses
4eac0 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 sions,.in.order.to.become.effect
4eae0 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 ive..Please.be.aware,.due.to.an.
4eb00 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d upstream.bug,.config.changes/com
4eb20 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e mits.will.restart.the.ppp.daemon
4eb40 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 .and.will.reset.existing.PPPoE.c
4eb60 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c onnections.from.connected.users,
4eb80 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 .in.order.to.become.effective..P
4eba0 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 lease.refer.to.the.:ref:`ipsec`.
4ebc0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c documentation.for.the.individual
4ebe0 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 .IPSec.related.options..Please.r
4ec00 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 efer.to.the.:ref:`tunnel-interfa
4ec20 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 ce`.documentation.for.the.indivi
4ec40 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 dual.tunnel.related.options..Ple
4ec60 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b ase.see.the.:ref:`dhcp-dns-quick
4ec80 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 -start`.configuration..Please.ta
4eca0 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 ke.a.look.at.the.:ref:`vyosapi`.
4ecc0 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 page.for.an.detailed.how-to..Ple
4ece0 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 ase.take.a.look.at.the.Contribut
4ed00 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 ing.Guide.for.our.:ref:`document
4ed20 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 ation`..Please.take.a.look.in.th
4ed40 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d e.Automation.section.to.find.som
4ed60 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c 69 63 69 65 73 20 61 72 65 e.usefull.Examples..Policies.are
4ed80 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 .used.for.filtering.and.traffic.
4eda0 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f management..With.policies,.netwo
4edc0 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 rk.administrators.could.filter.a
4ede0 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 nd.treat.traffic.according.to.th
4ee00 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 eir.needs..Policies.for.local.tr
4ee20 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f affic.are.defined.in.this.sectio
4ee40 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d n..Policies,.in.VyOS,.are.implem
4ee60 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f ented.using.FRR.filtering.and.ro
4ee80 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ute.maps..Detailed.information.o
4eea0 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 f.FRR.could.be.found.in.http://d
4eec0 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 ocs.frrouting.org/.Policy.Policy
4eee0 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 .Sections.Policy.for.checking.ta
4ef00 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 rgets.Policy.to.track.previously
4ef20 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 .established.connections..Policy
4ef40 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 -Based.Routing.with.multiple.ISP
4ef60 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 .uplinks.(source../draw.io/pbr_e
4ef80 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 xample_1.drawio).Port.Groups.Por
4efa0 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 t.Mirror.(SPAN).Port.for.Dynamic
4efc0 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 .Authorization.Extension.server.
4efe0 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 (DM/CoA).Port.name.and.descripti
4f000 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f on.Port.number.used.by.connectio
4f020 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 n,.default.is.``9273``.Port.numb
4f040 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c er.used.by.connection..Port.to.l
4f060 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c isten.for.HTTPS.requests;.defaul
4f080 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 t.443.Portions.of.the.network.wh
4f0a0 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 ich.are.VLAN-aware.(i.e.,.IEEE.8
4f0c0 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 02.1q_.conformant).can.include.V
4f0e0 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 LAN.tags..When.a.frame.enters.th
4f100 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 e.VLAN-aware.portion.of.the.netw
4f120 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 ork,.a.tag.is.added.to.represent
4f140 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 .the.VLAN.membership..Each.frame
4f160 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e .must.be.distinguishable.as.bein
4f180 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 g.within.exactly.one.VLAN..A.fra
4f1a0 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 me.in.the.VLAN-aware.portion.of.
4f1c0 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 the.network.that.does.not.contai
4f1e0 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c n.a.VLAN.tag.is.assumed.to.be.fl
4f200 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 owing.on.the.native.VLAN..Pre-sh
4f220 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 ared.keys.Precedence.Preemption.
4f240 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 Prefer.a.specific.routing.protoc
4f260 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 ol.routes.over.another.routing.p
4f280 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 rotocol.running.on.the.same.rout
4f2a0 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e er..Prefer.higher.local.preferen
4f2c0 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 ce.routes.to.lower..Prefer.highe
4f2e0 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 r.local.weight.routes.to.lower.r
4f300 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 outes..Prefer.local.routes.(stat
4f320 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 ics,.aggregates,.redistributed).
4f340 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 to.received.routes..Prefer.short
4f360 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 est.hop-count.AS_PATHs..Prefer.t
4f380 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 he.lowest.origin.type.route..Tha
4f3a0 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 t.is,.prefer.IGP.origin.routes.t
4f3c0 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 o.EGP,.to.Incomplete.routes..Pre
4f3e0 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 fer.the.route.received.from.an.e
4f400 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 xternal,.eBGP.peer.over.routes.r
4f420 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 eceived.from.other.types.of.peer
4f440 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f s..Prefer.the.route.received.fro
4f460 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 m.the.peer.with.the.higher.trans
4f480 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 port.layer.address,.as.a.last-re
4f4a0 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 sort.tie-breaker..Prefer.the.rou
4f4c0 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 te.with.the.lower.IGP.cost..Pref
4f4e0 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f er.the.route.with.the.lowest.`ro
4f500 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f uter-ID`..If.the.route.has.an.`O
4f520 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 RIGINATOR_ID`.attribute,.through
4f540 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 .iBGP.reflection,.then.that.rout
4f560 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f er.ID.is.used,.otherwise.the.`ro
4f580 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 uter-ID`.of.the.peer.the.route.w
4f5a0 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 as.received.from.is.used..Prefer
4f5c0 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 ence.associated.with.the.default
4f5e0 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 .router.Prefix.Conversion.Prefix
4f600 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 .Delegation.Prefix.List.Policy.P
4f620 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 refix.Lists.Prefix.can.not.be.us
4f640 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 ed.for.on-link.determination.Pre
4f660 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 fix.can.not.be.used.for.stateles
4f680 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 s.address.auto-configuration.Pre
4f6a0 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 fix.filtering.can.be.done.using.
4f6c0 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 prefix-list.and.prefix-list6..Pr
4f6e0 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 efix.length.in.interface.must.be
4f700 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e .equal.or.bigger.(i.e..smaller.n
4f720 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 etwork).than.prefix.length.in.ne
4f740 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 twork.statement..For.example.sta
4f760 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 tement.above.doesn't.enable.ospf
4f780 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 .on.interface.with.address.192.1
4f7a0 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 68.1.1/23,.but.it.does.on.interf
4f7c0 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 ace.with.address.192.168.1.129/2
4f7e0 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 5..Prefix.lists.provides.the.mos
4f800 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e t.powerful.prefix.based.filterin
4f820 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 g.mechanism..In.addition.to.acce
4f840 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 ss-list.functionality,.ip.prefix
4f860 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 -list.has.prefix.length.range.sp
4f880 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 ecification..Prefix.to.match.aga
4f8a0 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 inst..Prefixes.Prepend.the.exist
4f8c0 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 ing.last.AS.number.(the.leftmost
4f8e0 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 .ASN).to.the.AS_PATH..Prepend.th
4f900 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 e.given.string.of.AS.numbers.to.
4f920 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c the.AS_PATH.of.the.BGP.path's.NL
4f940 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 RI..Principle.of.SNMP.Communicat
4f960 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 ion.Print.a.summary.of.neighbor.
4f980 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 connections.for.the.specified.AF
4f9a0 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 I/SAFI.combination..Print.active
4f9c0 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 .IPV4.or.IPV6.routes.advertised.
4f9e0 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 via.the.VPN.SAFI..Priority.Prior
4fa00 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 ity.Queue.Priority.Queue,.as.oth
4fa20 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 er.non-shaping.policies,.is.only
4fa40 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
4fa60 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
4fa80 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
4faa0 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 .Priority.Queue.will.have.no.eff
4fac0 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c ect..If.there.is.bandwidth.avail
4fae0 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 able.on.the.physical.link,.you.c
4fb00 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 an.embed_.Priority.Queue.into.a.
4fb20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 classful.shaping.policy.to.make.
4fb40 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 sure.it.owns.the.queue..In.that.
4fb60 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 case.packets.can.be.prioritized.
4fb80 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 based.on.DSCP..Private.VLAN.prox
4fba0 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 y.arp..Basically.allow.proxy.arp
4fbc0 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 .replies.back.to.the.same.interf
4fbe0 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f ace.(from.which.the.ARP.request/
4fc00 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 6d solicitation.was.received)..Prom
4fc20 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d etheus-client.Protects.host.from
4fc40 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 .brute-force.attacks.against.SSH
4fc60 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d ..Log.messages.are.parsed,.line-
4fc80 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 by-line,.for.recognized.patterns
4fca0 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 ..If.an.attack,.such.as.several.
4fcc0 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f login.failures.within.a.few.seco
4fce0 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 nds,.is.detected,.the.offending.
4fd00 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 IP.is.blocked..Offenders.are.unb
4fd20 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f locked.after.a.set.interval..Pro
4fd40 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e tocol.for.which.expect.entries.n
4fd60 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c eed.to.be.synchronized..Protocol
4fd80 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 s.Protocols.are:.tcp,.sctp,.dccp
4fda0 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 ,.udp,.icmp.and.ipv6-icmp..Provi
4fdc0 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 de.TFTP.server.listening.on.both
4fde0 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 .IPv4.and.IPv6.addresses.``192.0
4fe00 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 .2.1``.and.``2001:db8::1``.servi
4fe20 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 ng.the.content.from.``/config/tf
4fe40 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 tpboot``..Uploading.via.TFTP.to.
4fe60 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 this.server.is.disabled..Provide
4fe80 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 .a.IPv4.or.IPv6.address.group.de
4fea0 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 scription.Provide.a.IPv4.or.IPv6
4fec0 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 .network.group.description..Prov
4fee0 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e ide.a.description.for.each.rule.
4ff00 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 .Provide.a.domain.group.descript
4ff20 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ion..Provide.a.mac.group.descrip
4ff40 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 tion..Provide.a.port.group.descr
4ff60 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 iption..Provide.a.rule-set.descr
4ff80 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 iption.to.a.custom.firewall.chai
4ffa0 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f n..Provide.a.rule-set.descriptio
4ffc0 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f n..Provide.an.IPv4.or.IPv6.netwo
4ffe0 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e rk.group.description..Provide.an
50000 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f .interface.group.description.Pro
50020 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b vider.-.Customer.Provides.a.back
50040 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c bone.area.coherence.by.virtual.l
50060 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 ink.establishment..Provides.a.pe
50080 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 r-device.control.to.enable/disab
500a0 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 le.the.threaded.mode.for.all.the
500c0 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 .NAPI.instances.of.the.given.net
500e0 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f work.device,.without.the.need.fo
50100 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e r.a.device.up/down..Proxy.authen
50120 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 tication.method,.currently.only.
50140 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e LDAP.is.supported..Pseudo.Ethern
50160 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e et/MACVLAN.options.Pseudo-Ethern
50180 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 et.interfaces.can.not.be.reached
501a0 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d .from.your.internal.host..This.m
501c0 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e eans.that.you.can.not.try.to.pin
501e0 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 g.a.Pseudo-Ethernet.interface.fr
50200 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 om.the.host.system.on.which.it.i
50220 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 s.defined..The.ping.will.be.lost
50240 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 ..Pseudo-Ethernet.interfaces.may
50260 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 .not.work.in.environments.which.
50280 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 expect.a.:abbr:`NIC.(Network.Int
502a0 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e erface.Card)`.to.only.have.a.sin
502c0 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 gle.address..This.applies.to:.-.
502e0 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 VMware.machines.using.default.se
50300 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 ttings.-.Network.switches.with.s
50320 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 ecurity.settings.allowing.only.a
50340 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d .single.MAC.address.-.xDSL.modem
50360 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 s.that.try.to.learn.the.MAC.addr
50380 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f ess.of.the.NIC.Pseudo-Ethernet.o
503a0 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e r.MACVLAN.interfaces.can.be.seen
503c0 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 .as.subinterfaces.to.regular.eth
503e0 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 ernet.interfaces..Each.and.every
50400 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 .subinterface.is.created.a.diffe
50420 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 rent.media.access.control.(MAC).
50440 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 address,.for.a.single.physical.E
50460 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 thernet.port..Pseudo-.Ethernet.i
50480 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 nterfaces.have.most.of.their.app
504a0 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d lication.in.virtualized.environm
504c0 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e ents,.Publish.a.port.for.the.con
504e0 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e tainer..Pull.a.new.image.for.con
50500 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 tainer.QinQ.(802.1ad).QoS.Queue.
50520 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e size.for.listening.to.local.conn
50540 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 track.events.in.MB..Queue.size.f
50560 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 or.syncing.conntrack.entries.in.
50580 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 MB..Quotes.can.be.used.inside.pa
505a0 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 rameter.values.by.replacing.all.
505c0 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 quote.characters.with.the.string
505e0 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 .``&quot;``..They.will.be.replac
50600 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 ed.with.literal.quote.characters
50620 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 .when.generating.dhcpd.conf..R1.
50640 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 has.192.0.2.1/24.&.2001:db8::1/6
50660 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 4.R1.is.managed.through.an.out-o
50680 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 f-band.network.that.resides.in.V
506a0 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 RF.``mgmt``.R1:.R2.has.192.0.2.2
506c0 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 /24.&.2001:db8::2/64.R2:.RADIUS.
506e0 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 RADIUS.Setup.RADIUS.advanced.fea
50700 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 tures.RADIUS.authentication.RADI
50720 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 US.bandwidth.shaping.attribute.R
50740 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ADIUS.provides.the.IP.addresses.
50760 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d in.the.example.above.via.Framed-
50780 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 IP-Address..RADIUS.server.at.``1
507a0 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 92.168.3.10``.with.shared-secret
507c0 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 .``VyOSPassword``.RADIUS.servers
507e0 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 .could.be.hardened.by.only.allow
50800 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e ing.certain.IP.addresses.to.conn
50820 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ect..As.of.this.the.source.addre
50840 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 ss.of.each.RADIUS.query.can.be.c
50860 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 onfigured..RADIUS.source.address
50880 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 .RFC.3768.defines.a.virtual.MAC.
508a0 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 address.to.each.VRRP.virtual.rou
508c0 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 ter..This.virtual.router.MAC.add
508e0 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 ress.will.be.used.as.the.source.
50900 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 in.all.periodic.VRRP.messages.se
50920 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 nt.by.the.active.node..When.the.
50940 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 rfc3768-compatibility.option.is.
50960 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 set,.a.new.VRRP.interface.is.cre
50980 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 ated,.to.which.the.MAC.address.a
509a0 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 nd.the.virtual.IP.address.is.aut
509c0 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d omatically.assigned..RFC.868.tim
509e0 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 e.server.IPv4.address.RIP.RIPv1.
50a00 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 as.described.in.:rfc:`1058`.RIPv
50a20 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 2.as.described.in.:rfc:`2453`.RP
50a40 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e KI.RS-Server.-.RS-Client.RSA.can
50a60 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 .be.used.for.services.such.as.ke
50a80 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 y.exchanges.and.for.encryption.p
50aa0 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 urposes..To.make.IPSec.work.with
50ac0 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 .dynamic.address.on.one/both.sid
50ae0 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 es,.we.will.have.to.use.RSA.keys
50b00 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 .for.authentication..They.are.ve
50b20 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b ry.fast.and.easy.to.setup..RSA-K
50b40 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 eys.Random-Detect.Random-Detect.
50b60 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 could.be.useful.for.heavy.traffi
50b80 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 c..One.use.of.this.algorithm.mig
50ba0 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 ht.be.to.prevent.a.backbone.over
50bc0 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 load..But.only.for.TCP.(because.
50be0 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 dropped.packets.could.be.retrans
50c00 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 mitted),.not.for.UDP..Range.is.1
50c20 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 .to.255,.default.is.1..Range.is.
50c40 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 1.to.300,.default.is.10..Rate.Co
50c60 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 ntrol.Rate.limit.Rate-Control.is
50c80 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 .a.CPU-friendly.policy..You.migh
50ca0 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 t.consider.using.it.when.you.jus
50cc0 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f t.simply.want.to.slow.traffic.do
50ce0 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 wn..Rate-Control.is.a.classless.
50d00 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c policy.that.limits.the.packet.fl
50d20 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 ow.to.a.set.rate..It.is.a.pure.s
50d40 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 haper,.it.does.not.schedule.traf
50d60 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f fic..Traffic.is.filtered.based.o
50d80 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b n.the.expenditure.of.tokens..Tok
50da0 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e ens.roughly.correspond.to.bytes.
50dc0 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 .Raw.Parameters.Raw.parameters.c
50de0 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e an.be.passed.to.shared-network-n
50e00 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 ame,.subnet.and.static-mapping:.
50e20 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 Re-generated.a.known.pub/private
50e40 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f .keyfile.which.can.be.used.to.co
50e60 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 nnect.to.other.services.(e.g..RP
50e80 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c KI.cache)..Re-generated.the.publ
50ea0 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 ic/private.keyportion.which.SSH.
50ec0 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 uses.to.secure.connections..Reac
50ee0 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 hable.Time.Real.server.Real.serv
50f00 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 er.IP.address.and.port.Real.serv
50f20 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 er.is.auto-excluded.if.port.chec
50f40 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 k.with.this.server.fail..Receive
50f60 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 .traffic.from.connections.create
50f80 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 d.by.the.server.is.also.balanced
50fa0 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e ..When.the.local.system.sends.an
50fc0 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 .ARP.Request.the.bonding.driver.
50fe0 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 copies.and.saves.the.peer's.IP.i
51000 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 nformation.from.the.ARP.packet..
51020 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 When.the.ARP.Reply.arrives.from.
51040 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 the.peer,.its.hardware.address.i
51060 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 s.retrieved.and.the.bonding.driv
51080 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 er.initiates.an.ARP.reply.to.thi
510a0 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 s.peer.assigning.it.to.one.of.th
510c0 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 e.slaves.in.the.bond..A.problema
510e0 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 tic.outcome.of.using.ARP.negotia
51100 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 tion.for.balancing.is.that.each.
51120 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 time.that.an.ARP.request.is.broa
51140 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 dcast.it.uses.the.hardware.addre
51160 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 ss.of.the.bond..Hence,.peers.lea
51180 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 rn.the.hardware.address.of.the.b
511a0 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 ond.and.the.balancing.of.receive
511c0 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e .traffic.collapses.to.the.curren
511e0 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 t.slave..This.is.handled.by.send
51200 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c ing.updates.(ARP.Replies).to.all
51220 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c .the.peers.with.their.individual
51240 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 ly.assigned.hardware.address.suc
51260 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 h.that.the.traffic.is.redistribu
51280 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 ted..Receive.traffic.is.also.red
512a0 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 istributed.when.a.new.slave.is.a
512c0 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 dded.to.the.bond.and.when.an.ina
512e0 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 ctive.slave.is.re-activated..The
51300 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 .receive.load.is.distributed.seq
51320 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 uentially.(round.robin).among.th
51340 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 e.group.of.highest.speed.slaves.
51360 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 in.the.bond..Received.RADIUS.att
51380 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 ributes.have.a.higher.priority.t
513a0 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 han.parameters.defined.within.th
513c0 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 e.CLI.configuration,.refer.to.th
513e0 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 e.explanation.below..Recommended
51400 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 .for.larger.installations..Redir
51420 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f ect.HTTP.to.HTTPS.Redirect.Micro
51440 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e soft.RDP.traffic.from.the.intern
51460 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 al.(LAN,.private).network.via.:r
51480 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 ef:`destination-nat`.in.rule.110
514a0 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 .to.the.internal,.private.host.1
514c0 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 92.0.2.40..We.also.need.a.:ref:`
514e0 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 source-nat`.rule.110.for.the.rev
51500 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e erse.path.of.the.traffic..The.in
51520 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 ternal.network.192.0.2.0/24.is.r
51540 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 eachable.via.interface.`eth0.10`
51560 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 ..Redirect.Microsoft.RDP.traffic
51580 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c .from.the.outside.(WAN,.external
515a0 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ).world.via.:ref:`destination-na
515c0 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 t`.in.rule.100.to.the.internal,.
515e0 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 private.host.192.0.2.40..Redirec
51600 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 t.URL.to.a.new.location.Redistri
51620 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 bution.Configuration.Redundancy.
51640 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 and.load.sharing..There.are.mult
51660 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f iple.NAT66.devices.at.the.edge.o
51680 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 f.an.IPv6.network.to.another.IPv
516a0 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 6.network..The.path.through.the.
516c0 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 NAT66.device.to.another.IPv6.net
516e0 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 work.forms.an.equivalent.route,.
51700 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f and.traffic.can.be.load-shared.o
51720 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 n.these.NAT66.devices..In.this.c
51740 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 ase,.you.can.configure.the.same.
51760 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 source.address.translation.rules
51780 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 .on.these.NAT66.devices,.so.that
517a0 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 .any.NAT66.device.can.handle.IPv
517c0 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 6.traffic.between.different.site
517e0 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 s..Register.DNS.record.``example
51800 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 .vyos.io``.on.DNS.server.``ns1.v
51820 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 yos.io``.Regular.VLANs.(802.1q).
51840 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
51860 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 nst.a.community-list..Regular.ex
51880 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 pression.to.match.against.a.larg
518a0 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 e.community.list..Regular.expres
518c0 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 sion.to.match.against.an.AS.path
518e0 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 ..For.example."64501.64502"..Reg
51900 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 ular.expression.to.match.against
51920 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 .an.extended.community.list,.whe
51940 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 re.text.could.be:.Reject.DHCP.le
51960 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e ases.from.a.given.address.or.ran
51980 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 ge..This.is.useful.when.a.modem.
519a0 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 gives.a.local.IP.when.first.star
519c0 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f ting..Remember.source.IP.in.seco
519e0 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 nds.before.reset.their.score..Th
51a00 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 e.default.is.1800..Remote.Access
51a20 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 .Remote.Access."RoadWarrior".Exa
51a40 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 mple.Remote.Access."RoadWarrior"
51a60 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 .clients.Remote.Configuration.-.
51a80 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a Annotated:.Remote.Configuration:
51aa0 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 .Remote.Host.Remote.URL.Remote.U
51ac0 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 RL.to.Splunk.collector.Remote.UR
51ae0 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 L..Remote.``InfluxDB``.bucket.na
51b00 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 me.Remote.database.name..Remote.
51b20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e peer.IP.`<address>`.of.the.secon
51b40 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 d.DHCP.server.in.this.failover.c
51b60 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 luster..Remote.port.Remote.trans
51b80 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c mission.interval.will.be.multipl
51ba0 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e ied.by.this.value.Renaming.clien
51bc0 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 ts.interfaces.by.RADIUS.Repeat.t
51be0 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 he.procedure.on.the.other.router
51c00 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 ..Replay.protection.Request.only
51c20 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 .a.temporary.address.and.not.for
51c40 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e m.an.IA_NA.(Identity.Association
51c60 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 .for.Non-temporary.Addresses).pa
51c80 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 rtnership..Requests.are.forwarde
51ca0 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 d.through.``eth2``.as.the.`upstr
51cc0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 eam.interface`.Require.the.peer.
51ce0 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 to.authenticate.itself.using.one
51d00 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 .of.the.following.protocols:.pap
51d20 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 ,.chap,.mschap,.mschap-v2..Requi
51d40 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 rements.Requirements.to.enable.s
51d60 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 ynproxy:.Requirements:.Reset.Res
51d80 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 et.OpenVPN.Reset.commands.Resets
51da0 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 .the.local.DNS.forwarding.cache.
51dc0 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 database..You.can.reset.the.cach
51de0 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e e.for.all.entries.or.only.for.en
51e00 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 tries.to.a.specific.domain..Rest
51e20 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 art.Restart.DHCP.relay.service.R
51e40 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 estart.DHCPv6.relay.agent.immedi
51e60 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 ately..Restart.a.given.container
51e80 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 .Restart.the.DHCP.server.Restart
51ea0 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 .the.IGMP.proxy.process..Restart
51ec0 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 .the.SSH.daemon.process,.the.cur
51ee0 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e rent.session.is.not.affected,.on
51f00 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 ly.the.background.daemon.is.rest
51f20 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 arted..Restarts.the.DNS.recursor
51f40 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 .process..This.also.invalidates.
51f60 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 the.local.DNS.forwarding.cache..
51f80 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 Resulting.in.Results.in:.Retrans
51fa0 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 mit.Timer.Retrieve.current.stati
51fc0 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 stics.of.connection.tracking.sub
51fe0 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 system..Retrieve.current.status.
52000 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d of.connection.tracking.subsystem
52020 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 ..Retrieve.public.key.portion.fr
52040 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 om.configured.WIreGuard.interfac
52060 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 e..Reverse-proxy.Round.Robin.Rou
52080 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 te.Aggregation.Configuration.Rou
520a0 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 te.Dampening.Route.Filtering.Rou
520c0 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 te.Filtering.Configuration.Route
520e0 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 .Map.Route.Map.Policy.Route.Redi
52100 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 stribution.Route.Reflector.Confi
52120 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 guration.Route.Selection.Route.S
52140 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 election.Configuration.Route.and
52160 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 .Route6.Policy.Route.dampening.w
52180 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 ich.described.in.:rfc:`2439`.ena
521a0 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 bles.you.to.identify.routes.that
521c0 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 .repeatedly.fail.and.return..If.
521e0 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 route.dampening.is.enabled,.an.u
52200 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 nstable.route.accumulates.penalt
52220 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e ies.each.time.the.route.fails.an
52240 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 d.returns..If.the.accumulated.pe
52260 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 nalties.exceed.a.threshold,.the.
52280 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 route.is.no.longer.advertised..T
522a0 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 his.is.route.suppression..Routes
522c0 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 .that.have.been.suppressed.are.r
522e0 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 e-entered.into.the.routing.table
52300 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 .only.when.the.amount.of.their.p
52320 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 enalty.falls.below.a.threshold..
52340 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e Route.filter.can.be.applied.usin
52360 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f g.a.route-map:.Route.map.is.a.po
52380 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 werfull.command,.that.gives.netw
523a0 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c ork.administrators.a.very.useful
523c0 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d .and.flexible.tool.for.traffic.m
523e0 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 anipulation..Route.maps.can.be.c
52400 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 onfigured.to.match.a.specific.RP
52420 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 KI.validation.state..This.allows
52440 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c .the.creation.of.local.policies,
52460 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f .which.handle.BGP.routes.based.o
52480 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 n.the.outcome.of.the.Prefix.Orig
524a0 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 in.Validation..Route.metric.Rout
524c0 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 e.tag.to.match..Router.Advertise
524e0 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 ments.Router.Lifetime.Router.rec
52500 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 eives.DHCP.client.requests.on.``
52520 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 eth1``.and.relays.them.to.the.se
52540 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f rver.at.10.0.1.4.on.``eth2``..Ro
52560 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 utes.exported.from.a.unicast.VRF
52580 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 .to.the.VPN.RIB.must.be.augmente
525a0 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e d.by.two.parameters:.Routes.on.N
525c0 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d ode.2:.Routes.that.are.sent.from
525e0 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 .provider,.rs-server,.or.the.pee
52600 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 r.local-role.(or.if.received.by.
52620 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 customer,.rs-client,.or.the.peer
52640 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 .local-role).will.be.marked.with
52660 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 .a.new.Only.to.Customer.(OTC).at
52680 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 tribute..Routes.with.a.distance.
526a0 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 of.255.are.effectively.disabled.
526c0 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 and.not.installed.into.the.kerne
526e0 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 l..Routes.with.this.attribute.ca
52700 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 n.only.be.sent.to.your.neighbor.
52720 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f if.your.local-role.is.provider.o
52740 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 r.rs-server..Routes.with.this.at
52760 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 tribute.can.be.received.only.if.
52780 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 your.local-role.is.customer.or.r
527a0 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e s-client..Routine.Routing.Routin
527c0 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 g.tables.that.will.be.used.in.th
527e0 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 is.example.are:.Rule.10.matches.
52800 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 requests.with.the.domain.name.``
52820 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 node1.example.com``.forwards.to.
52840 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 the.backend.``bk-api-01``.Rule.1
52860 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 0.matches.requests.with.the.exac
52880 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 t.URL.path.``/.well-known/xxx``.
528a0 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 and.redirects.to.location.``/cer
528c0 74 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 ts/``..Rule.20.matches.requests.
528e0 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c with.URL.paths.ending.in.``/mail
52900 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 ``.or.exact.path.``/email/bar``.
52920 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f redirect.to.location.``/postfix/
52940 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 ``..Rule.20.matches.requests.wit
52960 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c h.the.domain.name.``node2.exampl
52980 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 e.com``.forwards.to.the.backend.
529a0 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 ``bk-api-02``.Rule.Status.Rule-S
529c0 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 ets.Rule-set.overview.Rules.Rule
529e0 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 s.allow.to.control.and.route.inc
52a00 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e oming.traffic.to.specific.backen
52a20 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 d.based.on.predefined.conditions
52a40 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 ..Rules.allow.to.define.matching
52a60 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 .criteria.and.perform.action.acc
52a80 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 ordingly..Rules.will.be.created.
52aa0 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a for.both.:ref:`source-nat`.and.:
52ac0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 ref:`destination-nat`..Running.B
52ae0 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 ehind.NAT.SNAT.SNAT66.SNMP.SNMP.
52b00 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e Extensions.SNMP.Protocol.Version
52b20 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 s.SNMP.can.work.synchronously.or
52b40 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 .asynchronously..In.synchronous.
52b60 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 communication,.the.monitoring.sy
52b80 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 stem.queries.the.router.periodic
52ba0 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 ally..In.asynchronous,.the.route
52bc0 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 r.sends.notification.to.the."tra
52be0 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 p".(the.monitoring.host)..SNMP.i
52c00 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 s.a.component.of.the.Internet.Pr
52c20 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 otocol.Suite.as.defined.by.the.I
52c40 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 nternet.Engineering.Task.Force.(
52c60 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 IETF)..It.consists.of.a.set.of.s
52c80 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c tandards.for.network.management,
52ca0 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 .including.an.application.layer.
52cc0 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 protocol,.a.database.schema,.and
52ce0 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 .a.set.of.data.objects..SNMP.is.
52d00 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e widely.used.in.network.managemen
52d20 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 t.for.network.monitoring..SNMP.e
52d40 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f xposes.management.data.in.the.fo
52d60 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 rm.of.variables.on.the.managed.s
52d80 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 ystems.organized.in.a.management
52da0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 .information.base.(MIB_).which.d
52dc0 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f escribe.the.system.status.and.co
52de0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e nfiguration..These.variables.can
52e00 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 .then.be.remotely.queried.(and,.
52e20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 in.some.circumstances,.manipulat
52e40 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e ed).by.managing.applications..SN
52e60 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 MPv2.SNMPv2.does.not.support.any
52e80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 .authentication.mechanisms,.othe
52ea0 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f r.than.client.source.address,.so
52ec0 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 .you.should.specify.addresses.of
52ee0 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 .clients.allowed.to.monitor.the.
52f00 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 router..Note.that.SNMPv2.also.su
52f20 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 pports.no.encryption.and.always.
52f40 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 sends.data.in.plain.text..SNMPv2
52f60 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .is.the.original.and.most.common
52f80 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 ly.used.version..For.authorizing
52fa0 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 .clients,.SNMP.uses.the.concept.
52fc0 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 of.communities..Communities.may.
52fe0 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f have.authorization.set.to.read.o
53000 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 nly.(this.is.most.common).or.to.
53020 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e read.and.write.(this.option.is.n
53040 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 ot.actively.used.in.VyOS)..SNMPv
53060 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 3.SNMPv3.(version.3.of.the.SNMP.
53080 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 protocol).introduced.a.whole.sle
530a0 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 w.of.new.security.related.featur
530c0 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 es.that.have.been.missing.from.t
530e0 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 he.previous.versions..Security.w
53100 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f as.one.of.the.biggest.weakness.o
53120 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 f.SNMP.until.v3..Authentication.
53140 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 in.SNMP.Versions.1.and.2.amounts
53160 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 .to.nothing.more.than.a.password
53180 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 .(community.string).sent.in.clea
531a0 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 r.text.between.a.manager.and.age
531c0 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 nt..Each.SNMPv3.message.contains
531e0 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 .security.parameters.which.are.e
53200 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d ncoded.as.an.octet.string..The.m
53220 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 eaning.of.these.security.paramet
53240 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 ers.depends.on.the.security.mode
53260 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e l.being.used..SPAN.port.mirrorin
53280 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 g.can.copy.the.inbound/outbound.
532a0 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 traffic.of.the.interface.to.the.
532c0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 specified.interface,.usually.the
532e0 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 .interface.can.be.connected.to.s
53300 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 ome.special.equipment,.such.as.b
53320 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f ehavior.control.system,.intrusio
53340 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 n.detection.system.and.traffic.c
53360 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 ollector,.and.can.copy.all.relat
53380 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 ed.traffic.from.this.port..The.b
533a0 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 enefit.of.mirroring.the.traffic.
533c0 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 is.that.the.application.is.isola
533e0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 ted.from.the.source.traffic.and.
53400 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e so.application.processing.does.n
53420 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 ot.affect.the.traffic.or.the.sys
53440 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 tem.performance..SSH.SSH.:ref:`s
53460 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 sh_key_based_authentication`.SSH
53480 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 .:ref:`ssh_operation`.SSH.client
534a0 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f .SSH.provides.a.secure.channel.o
534c0 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c ver.an.unsecured.network.in.a.cl
534e0 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 ient-server.architecture,.connec
53500 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 ting.an.SSH.client.application.w
53520 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 ith.an.SSH.server..Common.applic
53540 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 ations.include.remote.command-li
53560 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 ne.login.and.remote.command.exec
53580 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 ution,.but.any.network.service.c
535a0 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 an.be.secured.with.SSH..The.prot
535c0 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 ocol.specification.distinguishes
535e0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 .between.two.major.versions,.ref
53600 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 erred.to.as.SSH-1.and.SSH-2..SSH
53620 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f .username.to.establish.an.SSH.co
53640 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 nnection.to.the.cache.server..SS
53660 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 H.was.designed.as.a.replacement.
53680 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d for.Telnet.and.for.unsecured.rem
536a0 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 ote.shell.protocols.such.as.the.
536c0 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 Berkeley.rlogin,.rsh,.and.rexec.
536e0 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 protocols..Those.protocols.send.
53700 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 information,.notably.passwords,.
53720 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 in.plaintext,.rendering.them.sus
53740 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 ceptible.to.interception.and.dis
53760 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 closure.using.packet.analysis..T
53780 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 he.encryption.used.by.SSH.is.int
537a0 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 ended.to.provide.confidentiality
537c0 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 .and.integrity.of.data.over.an.u
537e0 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e nsecured.network,.such.as.the.In
53800 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 ternet..SSID.to.be.used.in.IEEE.
53820 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 72 802.11.management.frames.SSL.Cer
53840 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 tificates.SSL.Certificates.gener
53860 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 ation.SSL.match.Server.Name.Indi
53880 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 cation.(SNI).option:.SSTP.Client
538a0 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 .SSTP.Client.Options.SSTP.Server
538c0 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 .SSTP.is.available.for.Linux,.BS
538e0 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 D,.and.Windows..SSTP.remote.serv
53900 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 er.to.connect.to..Can.be.either.
53920 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d an.IP.address.or.FQDN..STP.Param
53940 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 eter.Salt-Minion.SaltStack_.is.P
53960 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 ython-based,.open-source.softwar
53980 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e e.for.event-driven.IT.automation
539a0 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e ,.remote.task.execution,.and.con
539c0 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e figuration.management..Supportin
539e0 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 g.the."infrastructure.as.code".a
53a00 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e pproach.to.data.center.system.an
53a20 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d d.network.deployment.and.managem
53a40 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 ent,.configuration.automation,.S
53a60 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 ecOps.orchestration,.vulnerabili
53a80 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 ty.remediation,.and.hybrid.cloud
53aa0 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 .control..Same.as.export-list,.b
53ac0 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 ut.it.applies.to.paths.announced
53ae0 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 .into.specified.area.as.Type-3.s
53b00 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 ummary-LSAs..This.command.makes.
53b20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 sense.in.ABR.only..Sample.config
53b40 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 uration.of.SVD.with.VLAN.to.VNI.
53b60 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 mappings.is.shown.below..Sample.
53b80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 configuration.to.setup.LDP.on.Vy
53ba0 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 OS.Scanning.is.not.supported.on.
53bc0 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 all.wireless.drivers.and.wireles
53be0 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 s.hardware..Refer.to.your.driver
53c00 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 .and.wireless.hardware.documenta
53c20 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 tion.for.further.details..Script
53c40 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e .execution.Scripting.Second.scen
53c60 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f ario:.apply.source.NAT.for.all.o
53c80 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e utgoing.connections.from.LAN.10.
53ca0 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 0.0.0/8,.using.3.public.addresse
53cc0 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c s.and.equal.distribution..We.wil
53ce0 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 l.generate.the.hash.randomly..Se
53d00 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 cret.for.Dynamic.Authorization.E
53d20 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 xtension.server.(DM/CoA).Securit
53d40 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 y.Security/authentication.messag
53d60 65 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d es.See.below.the.different.param
53d80 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 eters.available.for.the.IPv4.**s
53da0 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 how**.command:.Segment.Routing.S
53dc0 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b egment.Routing.(SR).is.a.network
53de0 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f .architecture.that.is.similar.to
53e00 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 .source-routing...In.this.archit
53e20 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 ecture,.the.ingress.router.adds.
53e40 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 a.list.of.segments,.known.as.SID
53e60 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 s,.to.the.packet.as.it.enters.th
53e80 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 e.network..These.segments.repres
53ea0 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 ent.different.portions.of.the.ne
53ec0 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 twork.path.that.the.packet.will.
53ee0 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 take..Segment.Routing.can.be.app
53f00 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 lied.to.an.existing.MPLS-based.d
53f20 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 ata.plane.and.defines.a.control.
53f40 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d plane.network.architecture..In.M
53f60 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 PLS.networks,.segments.are.encod
53f80 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 ed.as.MPLS.labels.and.are.added.
53fa0 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c at.the.ingress.router..These.MPL
53fc0 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 S.labels.are.then.exchanged.and.
53fe0 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 populated.by.Interior.Gateway.Pr
54000 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 otocols.(IGPs).like.IS-IS.or.OSP
54020 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 F.which.are.running.on.most.ISPs
54040 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 ..Segment.routing.(SR).is.used.b
54060 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e y.the.IGP.protocols.to.interconn
54080 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 ect.network.devices,.below.confi
540a0 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 guration.shows.how.to.enable.SR.
540c0 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 on.IS-IS:.Segment.routing.(SR).i
540e0 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 s.used.by.the.IGP.protocols.to.i
54100 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c nterconnect.network.devices,.bel
54120 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e ow.configuration.shows.how.to.en
54140 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 able.SR.on.OSPF:.Segment.routing
54160 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b .defines.a.control.plane.network
54180 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 .architecture.and.can.be.applied
541a0 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 .to.an.existing.MPLS.based.datap
541c0 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d lane..In.the.MPLS.networks,.segm
541e0 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 ents.are.encoded.as.MPLS.labels.
54200 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 and.are.imposed.at.the.ingress.r
54220 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 outer..MPLS.labels.are.exchanged
54240 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 .and.populated.by.IGPs.like.IS-I
54260 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 S.Segment.Routing.as.per.RFC8667
54280 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 .for.MPLS.dataplane..It.supports
542a0 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 .IPv4,.IPv6.and.ECMP.and.has.bee
542c0 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 n.tested.against.Cisco.&.Juniper
542e0 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 .routers.however,this.deployment
54300 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 .is.still.EXPERIMENTAL.for.FRR..
54320 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 Select.cipher.suite.used.for.cry
54340 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 ptographic.operations..This.sett
54360 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 ing.is.mandatory..Select.how.lab
54380 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 els.are.allocated.in.the.given.V
543a0 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 RF..By.default,.the.per-vrf.mode
543c0 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 .is.selected,.and.one.label.is.u
543e0 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 sed.for.all.prefixes.from.the.VR
54400 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e F..The.per-nexthop.will.use.a.un
54420 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 ique.label.for.all.prefixes.that
54440 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 .are.reachable.via.the.same.next
54460 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 hop..Self.Signed.CA.Send.a.Proxy
54480 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 .Protocol.version.1.header.(text
544a0 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 .format).Send.a.Proxy.Protocol.v
544c0 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 ersion.2.header.(binary.format).
544e0 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 Send.all.DNS.queries.to.the.IPv4
54500 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 /IPv6.DNS.server.specified.under
54520 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 .`<address>`.on.optional.port.sp
54540 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 ecified.under.`<port>`..The.port
54560 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 .defaults.to.53..You.can.configu
54580 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 re.multiple.nameservers.here..Se
545a0 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e nd.empty.SSID.in.beacons.and.ign
545c0 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f ore.probe.request.frames.that.do
545e0 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 .not.specify.full.SSID,.i.e.,.re
54600 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 72 quire.stations.to.know.SSID..Ser
54620 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 ial.Console.Serial.interfaces.ca
54640 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 n.be.any.interface.which.is.dire
54660 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 ctly.connected.to.the.CPU.or.chi
54680 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 pset.(mostly.known.as.a.ttyS.int
546a0 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 erface.in.Linux).or.any.other.US
546c0 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 B.to.serial.converter.(Prolific.
546e0 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 PL2303.or.FTDI.FT232/FT4232.base
54700 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 d.chips)..Server.Server.Certific
54720 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 ate.Server.Configuration.Server.
54740 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 Side.Server.configuration.Server
54760 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 .names.for.virtual.hosts.it.can.
54780 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 be.exact,.wildcard.or.regex..Ser
547a0 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ver:.Service.Service.configurati
547c0 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f on.is.responsible.for.binding.to
547e0 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b .a.specific.port,.while.the.back
54800 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 end.configuration.determines.the
54820 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 .type.of.load.balancing.to.be.ap
54840 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 plied.and.specifies.the.real.ser
54860 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 vers.to.be.utilized..Set.BFD.pee
54880 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 r.IPv4.address.or.IPv6.address.S
548a0 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 et.BGP.community-list.to.exactly
548c0 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 .match..Set.BGP.local.preference
548e0 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e .attribute..Set.BGP.origin.code.
54900 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 .Set.BGP.originator.ID.attribute
54920 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 ..Set.BGP.weight.attribute.Set.D
54940 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b NAT.rule.20.to.only.NAT.UDP.pack
54960 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 ets.Set.IP.fragment.match,.where
54980 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 :.Set.IPSec.inbound.match.criter
549a0 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 ias,.where:.Set.OSPF.external.me
549c0 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f tric-type..Set.SNAT.rule.20.to.o
549e0 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 nly.NAT.TCP.and.UDP.packets.Set.
54a00 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 SNAT.rule.20.to.only.NAT.packets
54a20 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 .arriving.from.the.192.0.2.0/24.
54a40 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 network.Set.SNAT.rule.30.to.only
54a60 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 .NAT.packets.arriving.from.the.2
54a80 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 03.0.113.0/24.network.with.a.sou
54aa0 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 rce.port.of.80.and.443.Set.SSL.c
54ac0 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e erteficate.<name>.for.service.<n
54ae0 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e ame>.Set.TCP-MSS.(maximum.segmen
54b00 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 t.size).for.the.connection.Set.T
54b20 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 TL.to.300.seconds.Set.Virtual.Tu
54b40 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 nnel.Interface.Set.a.container.d
54b60 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 escription.Set.a.destination.and
54b80 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a /or.source.port..Accepted.input:
54ba0 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 .Set.a.human.readable,.descripti
54bc0 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c ve.alias.for.this.connection..Al
54be0 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 ias.is.used.by.e.g..the.:opcmd:`
54c00 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 show.interfaces`.command.or.SNMP
54c20 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c .based.monitoring.tools..Set.a.l
54c40 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f imit.on.the.maximum.number.of.co
54c60 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 ncurrent.logged-in.users.on.the.
54c80 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 system..Set.a.meaningful.descrip
54ca0 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 tion..Set.a.named.api.key..Every
54cc0 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 .key.has.the.same,.full.permissi
54ce0 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 ons.on.the.system..Set.a.rule.de
54d00 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 scription..Set.a.specific.connec
54d20 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 tion.mark..Set.a.specific.packet
54d40 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d .mark..Set.action.for.the.route-
54d60 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f map.policy..Set.action.to.take.o
54d80 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 n.entries.matching.this.rule..Se
54da0 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 t.an.API-KEY.is.the.minimal.conf
54dc0 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 iguration.to.get.a.working.API.E
54de0 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b ndpoint..Set.authentication.back
54e00 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 end..The.configured.authenticati
54e20 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 on.backend.is.used.for.all.queri
54e40 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f es..Set.container.capabilities.o
54e60 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e r.permissions..Set.delay.between
54e80 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e .gratuitous.ARP.messages.sent.on
54ea0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 .an.interface..Set.delay.for.sec
54ec0 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 ond.set.of.gratuitous.ARPs.after
54ee0 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 .transition.to.MASTER..Set.descr
54f00 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 iption.for.as-path-list.policy..
54f20 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 Set.description.for.community-li
54f40 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 st.policy..Set.description.for.e
54f60 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 xtcommunity-list.policy..Set.des
54f80 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 cription.for.large-community-lis
54fa0 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 t.policy..Set.description.for.ru
54fc0 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 le.in.IPv6.prefix-list..Set.desc
54fe0 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c ription.for.rule.in.the.prefix-l
55000 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 ist..Set.description.for.rule..S
55020 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 et.description.for.the.IPv6.acce
55040 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 ss.list..Set.description.for.the
55060 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 .IPv6.prefix-list.policy..Set.de
55080 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 scription.for.the.access.list..S
550a0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 et.description.for.the.prefix-li
550c0 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 st.policy..Set.description.for.t
550e0 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 he.route-map.policy..Set.descrip
55100 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d tion.for.the.rule.in.the.route-m
55120 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 ap.policy..Set.description.of.th
55140 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 74 69 6e e.peer.or.peer.group..Set.destin
55160 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 ation.address.or.prefix.to.match
55180 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ..Set.destination.routing.protoc
551a0 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 ol.metric..Add.or.subtract.metri
551c0 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 c,.or.set.metric.value..Set.eth1
551e0 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 .to.be.the.listening.interface.f
55200 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 or.the.DHCPv6.relay..Set.executi
55220 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 on.time.in.common.cron_.time.for
55240 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 mat..A.cron.`<spec>`.of.``30.*/6
55260 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 .*.*.*``.would.execute.the.`<tas
55280 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 k>`.at.minute.30.past.every.6th.
552a0 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 hour..Set.extcommunity.bandwidth
552c0 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 .Set.if.antenna.pattern.does.not
552e0 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 .change.during.the.lifetime.of.a
55300 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 n.association.Set.inbound.interf
55320 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 ace.to.match..Set.interfaces.to.
55340 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 a.zone..A.zone.can.have.multiple
55360 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 .interfaces..But.an.interface.ca
55380 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 n.only.be.a.member.in.one.zone..
553a0 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 Set.local.:abbr:`ASN.(Autonomous
553c0 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 .System.Number)`.that.this.route
553e0 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 r.represents..This.is.a.a.mandat
55400 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 ory.option!.Set.local.autonomous
55420 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 .system.number.that.this.router.
55440 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 represents..This.is.a.mandatory.
55460 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 option!.Set.match.criteria.based
55480 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 .on.connection.mark..Set.match.c
554a0 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 riteria.based.on.destination.por
554c0 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 t,.where.<match_criteria>.could.
554e0 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 be:.Set.match.criteria.based.on.
55500 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 session.state..Set.match.criteri
55520 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e a.based.on.source.or.destination
55540 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 .groups,.where.<text>.would.be.t
55560 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e he.group.name/identifier..Prepen
55580 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 d.character.'!'.for.inverted.mat
555a0 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 ching.criteria..Set.match.criter
555c0 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f ia.based.on.source.or.destinatio
555e0 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 n.ipv4|ipv6.address,.where.<matc
55600 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 h_criteria>.could.be:.Set.match.
55620 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c criteria.based.on.tcp.flags..All
55640 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 owed.values.for.TCP.flags:.SYN.A
55660 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 CK.FIN.RST.URG.PSH.ALL..When.spe
55680 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 cifying.more.than.one.flag,.flag
556a0 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 s.should.be.comma-separated..For
556c0 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 .example.:.value.of.'SYN,!ACK,!F
556e0 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 IN,!RST'.will.only.match.packets
55700 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 .with.the.SYN.flag.set,.and.the.
55720 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 ACK,.FIN.and.RST.flags.unset..Se
55740 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 t.maximum.`<size>`.of.DHCP.packe
55760 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 ts.including.relay.agent.informa
55780 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 tion..If.a.DHCP.packet.size.surp
557a0 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 asses.this.value.it.will.be.forw
557c0 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 arded.without.appending.relay.ag
557e0 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 ent.information..Range.64...1400
55800 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 ,.default.576..Set.maximum.avera
55820 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 ge.matching.rate..Format.for.rat
55840 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 e:.integer/time_unit,.where.time
55860 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 _unit.could.be.any.one.of.second
55880 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c ,.minute,.hour.or.day.For.exampl
558a0 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 e.1/second.implies.rule.to.be.ma
558c0 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 tched.at.an.average.of.once.per.
558e0 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 second..Set.maximum.hop.count.be
55900 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 fore.packets.are.discarded,.defa
55920 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 ult:.10.Set.maximum.number.of.pa
55940 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e ckets.to.alow.in.excess.of.rate.
55960 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 .Set.minimum.time.interval.for.r
55980 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 efreshing.gratuitous.ARPs.while.
559a0 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 MASTER..Set.number.of.gratuitous
559c0 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 .ARP.messages.to.send.at.a.time.
559e0 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 after.transition.to.MASTER..Set.
55a00 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 number.of.gratuitous.ARP.message
55a20 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 s.to.send.at.a.time.while.MASTER
55a40 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c ..Set.number.of.seconds.for.Hell
55a60 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 o.Interval.timer.value..Setting.
55a80 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 this.value,.Hello.packet.will.be
55aa0 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 .sent.every.timer.value.seconds.
55ac0 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 on.the.specified.interface..This
55ae0 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 .value.must.be.the.same.for.all.
55b00 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 routers.attached.to.a.common.net
55b20 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 work..The.default.value.is.10.se
55b40 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 conds..The.interval.range.is.1.t
55b60 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 o.65535..Set.number.of.seconds.f
55b80 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 or.router.Dead.Interval.timer.va
55ba0 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 lue.used.for.Wait.Timer.and.Inac
55bc0 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 tivity.Timer..This.value.must.be
55be0 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 .the.same.for.all.routers.attach
55c00 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 ed.to.a.common.network..The.defa
55c20 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 ult.value.is.40.seconds..The.int
55c40 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 erval.range.is.1.to.65535..Set.p
55c60 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 acket.modifications:.Explicitly.
55c80 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c set.TCP.Maximum.segment.size.val
55ca0 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 ue..Set.packet.modifications:.Pa
55cc0 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 cket.Differentiated.Services.Cod
55ce0 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 epoint.(DSCP).Set.parameters.for
55d00 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e .matching.recently.seen.sources.
55d20 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 .This.match.could.be.used.by.see
55d40 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 ting.count.(source.address.seen.
55d60 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 more.than.<1-255>.times).and/or.
55d80 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 time.(source.address.seen.in.the
55da0 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 .last.<0-4294967295>.seconds)..S
55dc0 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 et.prefixes.to.table..Set.proxy.
55de0 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 for.all.connections.initiated.by
55e00 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e .VyOS,.including.HTTP,.HTTPS,.an
55e20 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 d.FTP.(anonymous.ftp)..Set.route
55e40 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 .target.value.in.format.``<0-655
55e60 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35:0-4294967295>``.or.``<IP:0-65
55e80 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 535>``..Set.routing.table.to.for
55ea0 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 ward.packet.to..Set.rule.action.
55ec0 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 to.drop..Set.service.to.bind.on.
55ee0 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e IP.address,.by.default.listen.on
55f00 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f .any.IPv4.and.IPv6.Set.site.of.o
55f20 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 rigin.value.in.format.``<0-65535
55f40 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 :0-4294967295>``.or.``<IP:0-6553
55f60 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 5>``..Set.some.attributes.(like.
55f80 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 AS.PATH.or.Community.value).to.a
55fa0 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 dvertised.routes.to.neighbors..S
55fc0 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 et.some.metric.to.routes.learned
55fe0 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 .from.a.particular.neighbor..Set
56000 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 .source.IP/IPv6.address.for.rout
56020 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 e..Set.source.address.or.prefix.
56040 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 to.match..Set.source-address.to.
56060 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c your.local.IP.(LAN)..Set.tag.val
56080 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 ue.for.routing.protocol..Set.the
560a0 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 ."recursion.desired".bit.in.requ
560c0 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e ests.to.the.upstream.nameserver.
560e0 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 .Set.the.:abbr:`MRU.(Maximum.Rec
56100 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 eive.Unit)`.to.`mru`..PPPd.will.
56120 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 ask.the.peer.to.send.packets.of.
56140 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 no.more.than.`mru`.bytes..The.va
56160 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 lue.of.`mru`.must.be.between.128
56180 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 .and.16384..Set.the.BGP.nexthop.
561a0 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 address.to.the.address.of.the.pe
561c0 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 er..For.an.incoming.route-map.th
561e0 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 is.means.the.ip.address.of.our.p
56200 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 eer.is.used..For.an.outgoing.rou
56220 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 te-map.this.means.the.ip.address
56240 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 .of.our.self.is.used.to.establis
56260 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e h.the.peering.with.our.neighbor.
56280 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c .Set.the.IP.address.of.the.local
562a0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 .interface.to.be.used.for.the.tu
562c0 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 nnel..Set.the.IP.address.of.the.
562e0 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 remote.peer..It.may.be.specified
56300 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 .as.an.IPv4.address.or.an.IPv6.a
56320 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 ddress..Set.the.IPv4.source.vali
56340 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 dation.mode..The.following.syste
56360 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 m.parameter.will.be.altered:.Set
56380 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 .the.MLD.last.member.query.count
563a0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 ..The.default.value.is.2..Set.th
563c0 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c e.MLD.last.member.query.interval
563e0 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 .in.milliseconds.(100-6553500)..
56400 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 The.default.value.is.1000.millis
56420 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e econds..Set.the.MLD.query.respon
56440 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d se.timeout.in.milliseconds.(100-
56460 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 6553500)..The.default.value.is.1
56480 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 0000.milliseconds..Set.the.MLD.v
564a0 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ersion.used.on.this.interface..T
564c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d he.default.value.is.2..Set.the.M
564e0 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 aximum.Stack.Depth.supported.by.
56500 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 the.router..The.value.depend.of.
56520 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d the.MPLS.dataplane..Set.the.Segm
56540 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 ent.Routing.Global.Block.i.e..th
56560 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 e.label.range.used.by.MPLS.to.st
56580 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 ore.label.in.the.MPLS.FIB.for.Pr
565a0 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 efix.SID..Note.that.the.block.si
565c0 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 ze.may.not.exceed.65535..Set.the
565e0 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e .Segment.Routing.Global.Block.i.
56600 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d e..the.low.label.range.used.by.M
56620 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 PLS.to.store.label.in.the.MPLS.F
56640 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 IB.for.Prefix.SID..Note.that.the
56660 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 .block.size.may.not.exceed.65535
56680 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 ..Set.the.Segment.Routing.Local.
566a0 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 Block.i.e..the.label.range.used.
566c0 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 by.MPLS.to.store.label.in.the.MP
566e0 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 LS.FIB.for.Prefix.SID..Note.that
56700 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 .the.block.size.may.not.exceed.6
56720 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 5535.Segment.Routing.Local.Block
56740 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e ,.The.negative.command.always.un
56760 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 sets.both..Set.the.Segment.Routi
56780 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 ng.Local.Block.i.e..the.low.labe
567a0 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 l.range.used.by.MPLS.to.store.la
567c0 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 bel.in.the.MPLS.FIB.for.Prefix.S
567e0 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 ID..Note.that.the.block.size.may
56800 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e .not.exceed.65535.Segment.Routin
56820 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d g.Local.Block,.The.negative.comm
56840 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 and.always.unsets.both..Set.the.
56860 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 ``sshd``.log.level..The.default.
56880 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 is.``info``..Set.the.address.of.
568a0 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 the.backend.port.Set.the.address
568c0 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 .of.the.backend.server.to.which.
568e0 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 the.incoming.traffic.will.be.for
56900 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 warded.Set.the.default.VRRP.vers
56920 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 ion.to.use..This.defaults.to.2,.
56940 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 but.IPv6.instances.will.always.u
56960 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 se.version.3..Set.the.device's.t
56980 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 ransmit.(TX).key..This.key.must.
569a0 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 be.a.hex.string.that.is.16-bytes
569c0 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d .(GCM-AES-128).or.32-bytes.(GCM-
569e0 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 AES-256)..Set.the.distance.for.t
56a00 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 he.default.gateway.sent.by.the.D
56a20 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 HCP.server..Set.the.distance.for
56a40 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 .the.default.gateway.sent.by.the
56a60 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 .PPPoE.server..Set.the.distance.
56a80 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 for.the.default.gateway.sent.by.
56aa0 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 the.SSTP.server..Set.the.encapsu
56ac0 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 lation.type.of.the.tunnel..Valid
56ae0 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 .values.for.encapsulation.are:.u
56b00 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 dp,.ip..Set.the.global.setting.f
56b20 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 or.an.established.connection..Se
56b40 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 t.the.global.setting.for.invalid
56b60 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 .packets..Set.the.global.setting
56b80 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 .for.related.connections..Set.th
56ba0 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 e.listen.port.of.the.local.API,.
56bc0 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 this.has.no.effect.on.the.webser
56be0 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 ver..The.default.is.port.8080.Se
56c00 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f t.the.maximum.hop.`<count>`.befo
56c20 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 re.packets.are.discarded..Range.
56c40 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 0...255,.default.10..Set.the.max
56c60 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 imum.length.of.A-MPDU.pre-EOF.pa
56c80 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 dding.that.the.station.can.recei
56ca0 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 ve.Set.the.maximum.number.of.TCP
56cc0 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 .half-open.connections..Set.the.
56ce0 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 name.of.the.SSL.:abbr:`CA.(Certi
56d00 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 ficate.Authority)`.PKI.entry.use
56d20 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f d.for.authentication.of.the.remo
56d40 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 te.side..If.an.intermediate.CA.c
56d60 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c ertificate.is.specified,.then.al
56d80 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 l.parent.CA.certificates.that.ex
56da0 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 ist.in.the.PKI,.such.as.the.root
56dc0 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 .CA.or.additional.intermediate.C
56de0 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 As,.will.automatically.be.used.d
56e00 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 uring.certificate.validation.to.
56e20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 ensure.that.the.full.chain.of.tr
56e40 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f ust.is.available..Set.the.name.o
56e60 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 f.the.x509.client.keypair.used.t
56e80 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 o.authenticate.against.the.802.1
56ea0 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 x.system..All.parent.CA.certific
56ec0 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 ates.of.the.client.certificate,.
56ee0 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 such.as.intermediate.and.root.CA
56f00 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 s,.will.be.sent.as.part.of.the.E
56f20 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 AP-TLS.handshake..Set.the.native
56f40 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 .VLAN.ID.flag.of.the.interface..
56f60 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 When.a.data.packet.without.a.VLA
56f80 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 N.tag.enters.the.port,.the.data.
56fa0 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 packet.will.be.forced.to.add.a.t
56fc0 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 ag.of.a.specific.vlan.id..When.t
56fe0 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 he.vlan.id.flag.flows.out,.the.t
57000 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 ag.of.the.vlan.id.will.be.stripp
57020 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 ed.Set.the.next-hop.as.unchanged
57040 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 ..Pass.through.the.route-map.wit
57060 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 hout.changing.its.value.Set.the.
57080 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 number.of.TCP.maximum.retransmit
570a0 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 .attempts..Set.the.number.of.hea
570c0 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 lth.check.failures.before.an.int
570e0 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c erface.is.marked.as.unavailable,
57100 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 .range.for.number.is.1.to.10,.de
57120 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 fault.1..Or.set.the.number.of.su
57140 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e ccessful.health.checks.before.an
57160 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 .interface.is.added.back.to.the.
57180 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 interface.pool,.range.for.number
571a0 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 .is.1.to.10,.default.1..Set.the.
571c0 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 options.for.this.public.key..See
571e0 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e .the.ssh.``authorized_keys``.man
57200 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 .page.for.details.of.what.you.ca
57220 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 n.specify.here..To.place.a.``"``
57240 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c .character.in.the.options.field,
57260 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 .use.``&quot;``,.for.example.``f
57280 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f rom=&quot;10.0.0.0/24&quot;``.to
572a0 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e .restrict.where.the.user.may.con
572c0 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 nect.from.when.using.this.key..S
572e0 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e et.the.parity.option.for.the.con
57300 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 sole..If.unset.this.will.default
57320 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 .to.none..Set.the.peer's.MAC.add
57340 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 ress.Set.the.peer's.key.used.to.
57360 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 receive.(RX).traffic.Set.the.pee
57380 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 r-session-id,.which.is.a.32-bit.
573a0 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 integer.value.assigned.to.the.se
573c0 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 ssion.by.the.peer..The.value.use
573e0 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 d.must.match.the.session_id.valu
57400 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 e.being.used.at.the.peer..Set.th
57420 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 e.restart.behavior.of.the.contai
57440 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f ner..Set.the.routing.table.to.fo
57460 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 rward.packet.with..Set.the.sessi
57480 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 on.id,.which.is.a.32-bit.integer
574a0 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 .value..Uniquely.identifies.the.
574c0 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 session.being.created..The.value
574e0 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f .used.must.match.the.peer_sessio
57500 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 n_id.value.being.used.at.the.pee
57520 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c r..Set.the.size.of.the.hash.tabl
57540 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 e..The.connection.tracking.hash.
57560 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 table.makes.searching.the.connec
57580 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 tion.tracking.table.faster..The.
575a0 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f hash.table.uses....buckets....to
575c0 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .record.entries.in.the.connectio
575e0 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 n.tracking.table..Set.the.source
57600 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 .IP.of.forwarded.packets,.otherw
57620 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 ise.original.senders.address.is.
57640 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 used..Set.the.timeout.in.secound
57660 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 s.for.a.protocol.or.state.in.a.c
57680 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 ustom.rule..Set.the.timeout.in.s
576a0 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e ecounds.for.a.protocol.or.state.
576c0 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 .Set.the.tunnel.id,.which.is.a.3
576e0 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 2-bit.integer.value..Uniquely.id
57700 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 entifies.the.tunnel.into.which.t
57720 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 he.session.will.be.created..Set.
57740 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 the.window.scale.factor.for.TCP.
57760 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e window.scaling.Set.window.of.con
57780 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 currently.valid.codes..Sets.the.
577a0 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 image.name.in.the.hub.registry.S
577c0 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 ets.the.interface.to.listen.for.
577e0 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 multicast.packets.on..Could.be.a
57800 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 .loopback,.not.yet.tested..Sets.
57820 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 the.listening.port.for.a.listeni
57840 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 ng.address..This.overrides.the.d
57860 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 efault.port.of.3128.on.the.speci
57880 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 fic.listen.address..Sets.the.uni
578a0 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e que.id.for.this.vxlan-interface.
578c0 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 .Not.sure.how.it.correlates.with
578e0 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 .multicast-address..Setting.VRRP
57900 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 .group.priority.Setting.name.Set
57920 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 ting.this.up.on.AWS.will.require
57940 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 .a."Custom.Protocol.Rule".for.pr
57960 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 otocol.number."47".(GRE).Allow.R
57980 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 ule.in.TWO.places..Firstly.on.th
579a0 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 e.VPC.Network.ACL,.and.secondly.
579c0 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 on.the.security.group.network.AC
579e0 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 L.attached.to.the.EC2.instance..
57a00 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 This.has.been.tested.as.working.
57a20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 for.the.official.AMI.image.on.th
57a40 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 e.AWS.Marketplace..(Locate.the.c
57a60 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 orrect.VPC.and.security.group.by
57a80 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 .navigating.through.the.details.
57aa0 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 pane.below.your.EC2.instance.in.
57ac0 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 the.AWS.console)..Setting.up.IPS
57ae0 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 ec:.Setting.up.OpenVPN.Setting.u
57b00 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 p.a.full-blown.PKI.with.a.CA.cer
57b20 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 tificate.would.arguably.defeat.t
57b40 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 he.purpose.of.site-to-site.OpenV
57b60 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f PN,.since.its.main.goal.is.suppo
57b80 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 sed.to.be.configuration.simplici
57ba0 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 ty,.compared.to.server.setups.th
57bc0 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 at.need.to.support.multiple.clie
57be0 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 nts..Setting.up.certificates.Set
57c00 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 ting.up.certificates:.Setting.up
57c20 20 74 75 6e 6e 65 6c 3a 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 .tunnel:.Setup.DHCP.failover.for
57c40 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 .network.192.0.2.0/24.Setup.encr
57c60 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d ypted.password.for.given.usernam
57c80 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 e..This.is.useful.for.transferri
57ca0 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d ng.a.hashed.password.from.system
57cc0 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e .to.system..Setup.the.`<timeout>
57ce0 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 `.in.seconds.when.querying.the.R
57d00 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 ADIUS.server..Setup.the.`<timeou
57d20 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 t>`.in.seconds.when.querying.the
57d40 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 .TACACS.server..Setup.the.dynami
57d60 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f c.DNS.hostname.`<hostname>`.asso
57d80 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 ciated.with.the.DynDNS.provider.
57da0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 identified.by.`<service>`.when.t
57dc0 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 he.IP.address.on.address.`<inter
57de0 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 face>`.changes..Setup.the.dynami
57e00 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f c.DNS.hostname.`<hostname>`.asso
57e20 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 ciated.with.the.DynDNS.provider.
57e40 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 identified.by.`<service>`.when.t
57e60 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 he.IP.address.on.interface.`<int
57e80 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e erface>`.changes..Several.comman
57ea0 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e ds.utilize.cURL.to.initiate.tran
57ec0 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 sfers..Configure.the.local.sourc
57ee0 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c e.IPv4/IPv6.address.used.for.all
57f00 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e .cURL.operations..Several.comman
57f20 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e ds.utilize.curl.to.initiate.tran
57f40 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 sfers..Configure.the.local.sourc
57f60 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 e.interface.used.for.all.CURL.op
57f80 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 erations..Severity.Severity.Leve
57fa0 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 l.Shaper.Short.GI.capabilities.S
57fc0 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 hort.GI.capabilities.for.20.and.
57fe0 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 40.MHz.Short.bursts.can.be.allow
58000 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 ed.to.exceed.the.limit..On.creat
58020 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 ion,.the.Rate-Control.traffic.is
58040 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 .stocked.with.tokens.which.corre
58060 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 spond.to.the.amount.of.traffic.t
58080 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 hat.can.be.burst.in.one.go..Toke
580a0 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 ns.arrive.at.a.steady.rate,.unti
580c0 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 l.the.bucket.is.full..Shortcut.s
580e0 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c yntax.for.specifying.automatic.l
58100 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 eaking.from.vrf.VRFNAME.to.the.c
58120 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 urrent.VRF.using.the.VPN.RIB.as.
58140 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 intermediary..The.RD.and.RT.are.
58160 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 auto.derived.and.should.not.be.s
58180 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 pecified.explicitly.for.either.t
581a0 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 he.source.or.destination.VRF...s
581c0 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c ..Show.Show.DHCP.server.daemon.l
581e0 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f og.file.Show.DHCPv6.server.daemo
58200 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f n.log.file.Show.Firewall.log.Sho
58220 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 w.LLDP.neighbors.connected.via.i
58240 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 57 41 4e nterface.`<interface>`..Show.WAN
58260 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 .load.balancer.information.inclu
58280 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 ding.test.types.and.targets..A.c
582a0 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 haracter.at.the.start.of.each.li
582c0 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 ne.depicts.the.state.of.the.test
582e0 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 .Show.WWAN.module.IMEI..Show.WWA
58300 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 N.module.IMSI..Show.WWAN.module.
58320 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 MSISDN..Show.WWAN.module.SIM.car
58340 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 d.information..Show.WWAN.module.
58360 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 firmware..Show.WWAN.module.hardw
58380 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 are.capabilities..Show.WWAN.modu
583a0 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 le.hardware.revision..Show.WWAN.
583c0 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 module.model..Show.WWAN.module.s
583e0 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 ignal.strength..Show.a.list.avai
58400 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 lable.container.networks.Show.a.
58420 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 list.of.installed.:abbr:`CA.(Cer
58440 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 tificate.Authority)`.certificate
58460 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 s..Show.a.list.of.installed.:abb
58480 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 r:`CRLs.(Certificate.Revocation.
584a0 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 List)`..Show.a.list.of.installed
584c0 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 .certificates.Show.all.BFD.peers
584e0 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 .Show.available.offloading.funct
58500 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 ions.on.given.`<interface>`.Show
58520 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f .binded.qat.device.interrupts.to
58540 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d .certain.core..Show.bridge.`<nam
58560 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 e>`.fdb.displays.the.current.for
58580 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d warding.table:.Show.bridge.`<nam
585a0 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c e>`.mdb.displays.the.current.mul
585c0 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 ticast.group.membership.table.Th
585e0 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 e.table.is.populated.by.IGMP.and
58600 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 .MLD.snooping.in.the.bridge.driv
58620 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 er.automatically..Show.brief.int
58640 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 erface.information..Show.command
58660 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 s.Show.configured.serial.ports.a
58680 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f nd.their.respective.interface.co
586a0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 nfiguration..Show.connection.dat
586c0 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 a.of.load.balanced.traffic:.Show
586e0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 .connection.syncing.external.cac
58700 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 he.entries.Show.connection.synci
58720 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 ng.internal.cache.entries.Show.c
58740 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 urrently.connected.users..Show.d
58760 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 etailed.information.about.all.le
58780 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 arned.Segment.Routing.Nodes.Show
587a0 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 .detailed.information.about.pref
587c0 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 ix-sid.and.label.learned.Show.de
587e0 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 tailed.information.about.the.und
58800 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e erlaying.physical.links.on.given
58820 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c .bond.`<interface>`..Show.detail
58840 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 ed.information.on.given.`<interf
58860 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ace>`.Show.detailed.information.
58880 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 on.the.given.loopback.interface.
588a0 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 `lo`..Show.detailed.information.
588c0 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 summary.on.given.`<interface>`.S
588e0 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 how.flow.accounting.information.
58900 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 for.given.`<interface>`.for.a.sp
58920 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f ecific.host.only..Show.flow.acco
58940 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 unting.information.for.given.`<i
58960 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 nterface>`..Show.general.informa
58980 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e tion.about.specific.WireGuard.in
589a0 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 terface.Show.info.about.the.Wire
589c0 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 guard.service..It.also.shows.the
589e0 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 .latest.handshake..Show.informat
58a00 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 ion.about.physical.`<interface>`
58a20 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 .Show.logs.from.a.given.containe
58a40 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 r.Show.logs.from.all.DHCP.client
58a60 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 .processes..Show.logs.from.all.D
58a80 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 HCPv6.client.processes..Show.log
58aa0 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 s.from.specific.`interface`.DHCP
58ac0 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 .client.process..Show.logs.from.
58ae0 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 specific.`interface`.DHCPv6.clie
58b00 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f nt.process..Show.only.informatio
58b20 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 n.for.specified.Certificate.Auth
58b40 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 ority..Show.only.information.for
58b60 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c .specified.certificate..Show.onl
58b80 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 y.leases.in.the.specified.pool..
58ba0 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 Show.only.leases.with.the.specif
58bc0 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e ied.state..Possible.states:.aban
58be0 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 doned,.active,.all,.backup,.expi
58c00 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 red,.free,.released,.reset.(defa
58c20 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 ult.=.active).Show.only.leases.w
58c40 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c ith.the.specified.state..Possibl
58c60 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 e.states:.all,.active,.free,.exp
58c80 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 ired,.released,.abandoned,.reset
58ca0 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 ,.backup.(default.=.active).Show
58cc0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 .routing.table.entry.for.the.def
58ce0 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 ault.route..Show.specific.MACsec
58d00 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 .interface.information.Show.stat
58d20 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f us.of.new.setup:.Show.statuses.o
58d40 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 f.all.active.leases:.Show.the.DH
58d60 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 CP.server.statistics.for.the.spe
58d80 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 cified.pool..Show.the.DHCP.serve
58da0 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 r.statistics:.Show.the.console.s
58dc0 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 erver.log..Show.the.full.config.
58de0 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 uploaded.to.the.QAT.device..Show
58e00 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 .the.list.of.all.active.containe
58e20 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 rs..Show.the.local.container.ima
58e40 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 ges..Show.the.logs.of.a.specific
58e60 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 .Rule-Set..Show.the.route.Show.t
58e80 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 ransceiver.information.from.plug
58ea0 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 in.modules,.e.g.SFP+,.QSFP.Showi
58ec0 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 ng.BFD.monitored.static.routes.S
58ee0 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 hows.status.of.all.assigned.leas
58f00 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c es:.Side.A:.Side.B:.Sierra.Wirel
58f20 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 ess.AirPrime.MC7304.miniPCIe.car
58f40 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 d.(LTE).Sierra.Wireless.AirPrime
58f60 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 .MC7430.miniPCIe.card.(LTE).Sier
58f80 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 ra.Wireless.AirPrime.MC7455.mini
58fa0 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 PCIe.card.(LTE).Sierra.Wireless.
58fc0 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c AirPrime.MC7710.miniPCIe.card.(L
58fe0 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 TE).Similar.combinations.are.app
59000 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 licable.for.the.dead-peer-detect
59020 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ion..Simple.Babel.configuration.
59040 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 using.2.nodes.and.redistributing
59060 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 .connected.interfaces..Simple.RI
59080 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e P.configuration.using.2.nodes.an
590a0 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 d.redistributing.connected.inter
590c0 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 faces..Simple.setup.with.one.use
590e0 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 r.added.and.password.authenticat
59100 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e ion:.Simple.text.password.authen
59120 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 tication.is.insecure.and.depreca
59140 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e ted.in.favour.of.MD5.HMAC.authen
59160 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 tication..Since.both.routers.do.
59180 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 not.know.their.effective.public.
591a0 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 addresses,.we.set.the.local-addr
591c0 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 ess.of.the.peer.to."any"..Since.
591e0 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 it's.a.HQ.and.branch.offices.set
59200 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 up,.we.will.want.all.clients.to.
59220 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c have.fixed.addresses.and.we.will
59240 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 .route.traffic.to.specific.subne
59260 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 ts.through.them..We.need.configu
59280 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 ration.for.each.client.to.achiev
592a0 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 e.this..Since.the.RADIUS.server.
592c0 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 would.be.a.single.point.of.failu
592e0 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 re,.multiple.RADIUS.servers.can.
59300 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 be.setup.and.will.be.used.subseq
59320 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 uentially..Since.the.mDNS.protoc
59340 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 ol.sends.the.AA.records.in.the.p
59360 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 acket.itself,.the.repeater.does.
59380 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 not.need.to.forge.the.source.add
593a0 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 ress..Instead,.the.source.addres
593c0 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 s.is.of.the.interface.that.repea
593e0 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 ts.the.packet..Single.VXLAN.devi
59400 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 ce.(SVD).Site.to.Site.VPN.Site-t
59420 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 o-Site.Site-to-site.mode.provide
59440 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 s.a.way.to.add.remote.peers,.whi
59460 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e ch.could.be.configured.to.exchan
59480 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e ge.encrypted.information.between
594a0 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 .them.and.VyOS.itself.or.connect
594c0 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 ed/routed.networks..Site-to-site
594e0 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 .mode.supports.x.509.but.doesn't
59500 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 .require.it.and.can.also.work.wi
59520 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 th.static.keys,.which.is.simpler
59540 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c .in.many.cases..In.this.example,
59560 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 .we'll.configure.a.simple.site-t
59580 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 o-site.OpenVPN.tunnel.using.a.20
595a0 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 48-bit.pre-shared.key..Slave.sel
595c0 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 ection.for.outgoing.traffic.is.d
595e0 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 one.according.to.the.transmit.ha
59600 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 sh.policy,.which.may.be.changed.
59620 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 from.the.default.simple.XOR.poli
59640 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 cy.via.the.:cfgcmd:`hash-policy`
59660 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e .option,.documented.below..So.in
59680 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f .our.firewall.policy,.we.want.to
596a0 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 .allow.traffic.coming.in.on.the.
596c0 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 outside.interface,.destined.for.
596e0 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f TCP.port.80.and.the.IP.address.o
59700 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 f.192.168.0.100..SolarWinds.Some
59720 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 .ISPs.by.default.only.delegate.a
59740 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 ./64.prefix..To.request.for.a.sp
59760 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 ecific.prefix.size.use.this.opti
59780 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 on.to.request.for.a.bigger.deleg
597a0 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 ation.for.this.pd.`<id>`..This.v
597c0 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 alue.is.in.the.range.from.32.-.6
597e0 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 4.so.you.could.request.up.to.a./
59800 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 32.prefix.(if.your.ISP.allows.th
59820 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f is).down.to.a./64.delegation..So
59840 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 me.IT.environments.require.the.u
59860 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 se.of.a.proxy.to.connect.to.the.
59880 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 Internet..Without.this.configura
598a0 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 tion.VyOS.updates.could.not.be.i
598c0 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a nstalled.directly.by.using.the.:
598e0 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 opcmd:`add.system.image`.command
59900 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 .(:ref:`update_vyos`)..Some.RADI
59920 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c US_.severs.use.an.access.control
59940 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 .list.which.allows.or.denies.que
59960 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 ries,.make.sure.to.add.your.VyOS
59980 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 .router.to.the.allowed.client.li
599a0 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f st..Some.application.service.pro
599c0 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 viders.(ASPs).operate.a.VPN.gate
599e0 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 way.to.provide.access.to.their.i
59a00 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 nternal.resources,.and.require.t
59a20 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 hat.a.connecting.organisation.tr
59a40 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 anslate.all.traffic.to.the.servi
59a60 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 ce.provider.network.to.a.source.
59a80 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d address.provided.by.the.ASP..Som
59aa0 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 e.firewall.settings.are.global.a
59ac0 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 nd.have.an.affect.on.the.whole.s
59ae0 79 73 74 65 6d 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 ystem..Some.policies.already.inc
59b00 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 lude.other.embedded.policies.ins
59b20 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f ide..That.is.the.case.of.Shaper_
59b40 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 :.each.of.its.classes.use.fair-q
59b60 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 ueue.unless.you.change.it..Some.
59b80 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 policies.can.be.combined,.you.wi
59ba0 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 ll.be.able.to.embed_.a.different
59bc0 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 .policy.that.will.be.applied.to.
59be0 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 a.class.of.the.main.policy..Some
59c00 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 .proxys.require/support.the."bas
59c20 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 ic".HTTP.authentication.scheme.a
59c40 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f s.per.:rfc:`7617`,.thus.a.passwo
59c60 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 rd.can.be.configured..Some.proxy
59c80 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 s.require/support.the."basic".HT
59ca0 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 TP.authentication.scheme.as.per.
59cc0 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e :rfc:`7617`,.thus.a.username.can
59ce0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 .be.configured..Some.recent.ISPs
59d00 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 .require.you.to.build.the.PPPoE.
59d20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 connection.through.a.VLAN.interf
59d40 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 ace..One.of.those.ISPs.is.e.g..D
59d60 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 eutsche.Telekom.in.Germany..VyOS
59d80 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 .can.easily.create.a.PPPoE.sessi
59da0 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 on.through.an.encapsulated.VLAN.
59dc0 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 interface..The.following.configu
59de0 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 ration.will.run.your.PPPoE.conne
59e00 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 ction.through.VLAN7.which.is.the
59e20 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b .default.VLAN.for.Deutsche.Telek
59e40 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 om:.Some.services.don't.work.cor
59e60 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 rectly.when.being.handled.via.a.
59e80 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 web.proxy..So.sometimes.it.is.us
59ea0 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f eful.to.bypass.a.transparent.pro
59ec0 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 xy:.Some.users.tend.to.connect.t
59ee0 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 heir.mobile.devices.using.WireGu
59f00 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 ard.to.their.VyOS.router..To.eas
59f20 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 e.deployment.one.can.generate.a.
59f40 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 "per.mobile".configuration.from.
59f60 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c the.VyOS.CLI..Sometimes.option.l
59f80 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f ines.in.the.generated.OpenVPN.co
59fa0 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 nfiguration.require.quotes..This
59fc0 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 .is.done.through.a.hack.on.our.c
59fe0 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 onfig.generator..You.can.pass.qu
5a000 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d otes.using.the.``&quot;``.statem
5a020 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 ent..Sort.the.output.by.the.spec
5a040 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 ified.key..Possible.keys:.expire
5a060 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f s,.iaid_duid,.ip,.last_comm,.poo
5a080 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 l,.remaining,.state,.type.(defau
5a0a0 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 lt.=.ip).Sort.the.output.by.the.
5a0c0 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 specified.key..Possible.keys:.ip
5a0e0 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 ,.hardware_address,.state,.start
5a100 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 ,.end,.remaining,.pool,.hostname
5a120 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 .(default.=.ip).Source.Address.S
5a140 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 ource.IP.address.used.for.VXLAN.
5a160 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e underlay..This.is.mandatory.when
5a180 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 .using.VXLAN.via.L2VPN/EVPN..Sou
5a1a0 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 rce.IPv4.address.used.in.all.RAD
5a1c0 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 IUS.server.queires..Source.NAT.r
5a1e0 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f ules.Source.Prefix.Source.all.co
5a200 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 nnections.to.the.RADIUS.servers.
5a220 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 from.given.VRF.`<name>`..Source.
5a240 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 all.connections.to.the.TACACS.se
5a260 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 rvers.from.given.VRF.`<name>`..S
5a280 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 ource.protocol.to.match..Source.
5a2a0 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 tunnel.from.loopbacks.Spanning.T
5a2c0 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e ree.Protocol.forwarding.`<delay>
5a2e0 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e `.in.seconds.(default:.15)..Span
5a300 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 ning.Tree.Protocol.hello.adverti
5a320 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 sement.`<interval>`.in.seconds.(
5a340 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f default:.2)..Spanning.Tree.Proto
5a360 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e col.is.not.enabled.by.default.in
5a380 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 .VyOS..:ref:`stp`.can.be.easily.
5a3a0 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 enabled.if.needed..Spatial.Multi
5a3c0 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e plexing.Power.Save.(SMPS).settin
5a3e0 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 gs.Specfying.nhs.makes.all.multi
5a400 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 cast.packets.to.be.repeated.to.e
5a420 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 ach.statically.configured.next.h
5a440 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f op..Specifies.:abbr:`MPPE.(Micro
5a460 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 soft.Point-to-Point.Encryption)`
5a480 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 .negotioation.preference..Specif
5a4a0 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f ies.IP.address.for.Dynamic.Autho
5a4c0 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f rization.Extension.server.(DM/Co
5a4e0 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d A).Specifies.an.optional.route-m
5a500 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 ap.to.be.applied.to.routes.impor
5a520 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 ted.or.exported.between.the.curr
5a540 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 ent.unicast.VRF.and.VPN..Specifi
5a560 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 es.an.upstream.network.`<interfa
5a580 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 ce>`.from.which.replies.from.`<s
5a5a0 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 erver>`.and.other.relay.agents.w
5a5c0 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c ill.be.accepted..Specifies.how.l
5a5e0 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 ong.squid.assumes.an.externally.
5a600 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 validated.username:password.pair
5a620 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 .is.valid.for.-.in.other.words.h
5a640 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 ow.often.the.helper.program.is.c
5a660 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f alled.for.that.user..Set.this.lo
5a680 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f w.to.force.revalidation.with.sho
5a6a0 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e rt.lived.passwords..Specifies.on
5a6c0 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 e.of.the.bonding.policies..The.d
5a6e0 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 efault.is.802.3ad..Possible.valu
5a700 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 es.are:.Specifies.proxy.service.
5a720 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 listening.address..The.listen.ad
5a740 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 dress.is.the.IP.address.on.which
5a760 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 .the.web.proxy.service.listens.f
5a780 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 73 69 or.client.requests..Specifies.si
5a7a0 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 ngle.`<gateway>`.IP.address.to.b
5a7c0 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 e.used.as.local.address.of.PPP.i
5a7e0 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 nterfaces..Specifies.that.the.:a
5a800 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c bbr:`NBMA.(Non-broadcast.multipl
5a820 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 e-access.network)`.addresses.of.
5a840 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 the.next.hop.servers.are.defined
5a860 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d .in.the.domain.name.nbma-domain-
5a880 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 name..For.each.A.record.opennhrp
5a8a0 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 .creates.a.dynamic.NHS.entry..Sp
5a8c0 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ecifies.the.ARP.link.monitoring.
5a8e0 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 `<time>`.in.seconds..Specifies.t
5a900 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f he.IP.addresses.to.use.as.ARP.mo
5a920 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 nitoring.peers.when.:cfgcmd:`arp
5a940 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 -monitor.interval`.option.is.>.0
5a960 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 ..These.are.the.targets.of.the.A
5a980 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 RP.request.sent.to.determine.the
5a9a0 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 .health.of.the.link.to.the.targe
5a9c0 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 ts..Specifies.the.available.:abb
5a9e0 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 r:`MAC.(Message.Authentication.C
5aa00 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 ode)`.algorithms..The.MAC.algori
5aa20 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 thm.is.used.in.protocol.version.
5aa40 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 2.for.data.integrity.protection.
5aa60 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 .Multiple.algorithms.can.be.prov
5aa80 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 ided..Specifies.the.base.DN.unde
5aaa0 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 r.which.the.users.are.located..S
5aac0 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b pecifies.the.clients.subnet.mask
5aae0 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 .as.per.RFC.950..If.unset,.subne
5ab00 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 t.declaration.is.used..Specifies
5ab20 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 .the.holding.time.for.NHRP.Regis
5ab40 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 tration.Requests.and.Resolution.
5ab60 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 Replies.sent.from.this.interface
5ab80 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d .or.shortcut-target..The.holdtim
5aba0 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 e.is.specified.in.seconds.and.de
5abc0 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 faults.to.two.hours..Specifies.t
5abe0 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 he.interval.at.which.Netflow.dat
5ac00 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 a.will.be.sent.to.a.collector..A
5ac20 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c s.per.default,.Netflow.data.will
5ac40 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 .be.sent.every.60.seconds..Speci
5ac60 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 fies.the.maximum.size.of.a.reply
5ac80 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 .body.in.KB,.used.to.limit.the.r
5aca0 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d eply.size..Specifies.the.minimum
5acc0 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 .number.of.links.that.must.be.ac
5ace0 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 tive.before.asserting.carrier..I
5ad00 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 t.is.similar.to.the.Cisco.EtherC
5ad20 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 hannel.min-links.feature..This.a
5ad40 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 llows.setting.the.minimum.number
5ad60 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 .of.member.ports.that.must.be.up
5ad80 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 .(link-up.state).before.marking.
5ada0 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f the.bond.device.as.up.(carrier.o
5adc0 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e n)..This.is.useful.for.situation
5ade0 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 s.where.higher.level.services.su
5ae00 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 ch.as.clustering.want.to.ensure.
5ae20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 a.minimum.number.of.low.bandwidt
5ae40 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 h.links.are.active.before.switch
5ae60 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 over..Specifies.the.name.of.the.
5ae80 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 DN.attribute.that.contains.the.u
5aea0 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 sername/login..Combined.with.the
5aec0 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 .base.DN.to.construct.the.users.
5aee0 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 DN.when.no.search.filter.is.spec
5af00 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 ified.(`filter-expression`)..Spe
5af20 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 cifies.the.physical.`<ethX>`.Eth
5af40 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ernet.interface.associated.with.
5af60 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e a.Pseudo.Ethernet.`<interface>`.
5af80 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 .Specifies.the.port.`<port>`.tha
5afa0 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 t.the.SSTP.port.will.listen.on.(
5afc0 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 default.443)..Specifies.the.prot
5afe0 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 ection.scope.(aka.realm.name).wh
5b000 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 ich.is.to.be.reported.to.the.cli
5b020 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d ent.for.the.authentication.schem
5b040 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 e..It.is.commonly.part.of.the.te
5b060 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 xt.the.user.will.see.when.prompt
5b080 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f ed.for.their.username.and.passwo
5b0a0 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 rd..Specifies.the.route.distingu
5b0c0 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 isher.to.be.added.to.a.route.exp
5b0e0 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 orted.from.the.current.unicast.V
5b100 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 RF.to.VPN..Specifies.the.route-t
5b120 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 arget.list.to.be.attached.to.a.r
5b140 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 oute.(export).or.the.route-targe
5b160 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 t.list.to.match.against.(import)
5b180 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 .when.exporting/importing.betwee
5b1a0 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 n.the.current.unicast.VRF.and.VP
5b1c0 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 N.The.RTLIST.is.a.space-separate
5b1e0 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 d.list.of.route-targets,.which.a
5b200 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 re.BGP.extended.community.values
5b220 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e .as.described.in.Extended.Commun
5b240 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 ities.Attribute..Specifies.the.v
5b260 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 endor.dictionary,.dictionary.nee
5b280 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 ds.to.be.in./usr/share/accel-ppp
5b2a0 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 /radius..Specifies.timeout.in.se
5b2c0 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 conds.to.wait.for.any.peer.activ
5b2e0 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 ity..If.this.option.specified.it
5b300 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 .turns.on.adaptive.lcp.echo.func
5b320 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 tionality.and."lcp-echo-failure"
5b340 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 .is.not.used..Specifies.whether.
5b360 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 an.external.control.plane.(e.g..
5b380 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 BGP.L2VPN/EVPN).or.the.internal.
5b3a0 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 FDB.should.be.used..Specifies.wh
5b3c0 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 ether.this.NSSA.border.router.wi
5b3e0 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 ll.unconditionally.translate.Typ
5b400 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 e-7.LSAs.into.Type-5.LSAs..When.
5b420 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 role.is.Always,.Type-7.LSAs.are.
5b440 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 translated.into.Type-5.LSAs.rega
5b460 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f rdless.of.the.translator.state.o
5b480 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 f.other.NSSA.border.routers..Whe
5b4a0 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 n.role.is.Candidate,.this.router
5b4c0 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 .participates.in.the.translator.
5b4e0 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c election.to.determine.if.it.will
5b500 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 .perform.the.translations.duties
5b520 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 ..When.role.is.Never,.this.route
5b540 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 r.will.never.translate.Type-7.LS
5b560 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 As.into.Type-5.LSAs..Specifies.w
5b580 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e hich.RADIUS.server.attribute.con
5b5a0 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e tains.the.rate.limit.information
5b5c0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 ..The.default.attribute.is.`Filt
5b5e0 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e er-Id`..Specify.IPv4/IPv6.listen
5b600 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 .address.of.SSH.server..Multiple
5b620 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 .addresses.can.be.defined..Speci
5b640 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 fy.a.:abbr:`SIP.(Session.Initiat
5b660 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 ion.Protocol)`.server.by.IPv6.ad
5b680 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 dress.of.Fully.Qualified.Domain.
5b6a0 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 Name.for.all.DHCPv6.clients..Spe
5b6c0 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 cify.a.Fully.Qualified.Domain.Na
5b6e0 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 me.as.source/destination.matcher
5b700 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c ..Ensure.router.is.able.to.resol
5b720 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 ve.such.dns.query..Specify.a.NIS
5b740 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e .server.address.for.DHCPv6.clien
5b760 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 ts..Specify.a.NIS+.server.addres
5b780 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 62 s.for.DHCPv6.clients..Specify.ab
5b7a0 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 solute.`<path>`.to.script.which.
5b7c0 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 will.be.run.when.`<task>`.is.exe
5b7e0 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 cuted..Specify.allowed.:abbr:`KE
5b800 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 X.(Key.Exchange)`.algorithms..Sp
5b820 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 ecify.an.alternate.AS.for.this.B
5b840 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 GP.process.when.interacting.with
5b860 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 .the.specified.peer.or.peer.grou
5b880 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 p..With.no.modifiers,.the.specif
5b8a0 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 ied.local-as.is.prepended.to.the
5b8c0 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 .received.AS_PATH.when.receiving
5b8e0 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 .routing.updates.from.the.peer,.
5b900 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 and.prepended.to.the.outgoing.AS
5b920 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 _PATH.(after.the.process.local.A
5b940 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 S).when.transmitting.local.route
5b960 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e s.to.the.peer..Specify.an.altern
5b980 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 ate.TCP.port.where.the.ldap.serv
5b9a0 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 er.is.listening.if.other.than.th
5b9c0 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 e.default.LDAP.port.389..Specify
5b9e0 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c .name.of.the.:abbr:`VRF.(Virtual
5ba00 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e .Routing.and.Forwarding)`.instan
5ba20 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 ce..Specify.nexthop.on.the.path.
5ba40 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 to.the.destination,.``ipv4-addre
5ba60 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 ss``.can.be.set.to.``dhcp``.Spec
5ba80 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e ify.static.route.into.the.routin
5baa0 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 g.table.sending.all.non.local.tr
5bac0 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 affic.to.the.nexthop.address.`<a
5bae0 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 ddress>`..Specify.the.IP.`<addre
5bb00 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 ss>`.of.the.RADIUS.server.user.w
5bb20 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 ith.the.pre-shared-secret.given.
5bb40 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c in.`<secret>`..Specify.the.IP.`<
5bb60 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 address>`.of.the.TACACS.server.u
5bb80 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 ser.with.the.pre-shared-secret.g
5bba0 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 iven.in.`<secret>`..Specify.the.
5bbc0 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 IPv4.source.address.to.use.for.t
5bbe0 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c he.BGP.session.to.this.neighbor,
5bc00 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 .may.be.specified.as.either.an.I
5bc20 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e Pv4.address.directly.or.as.an.in
5bc40 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 terface.name..Specify.the.LDAP.s
5bc60 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 erver.to.connect.to..Specify.the
5bc80 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 .identifier.value.of.the.site-le
5bca0 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 vel.aggregator.(SLA).on.the.inte
5bcc0 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 rface..ID.must.be.a.decimal.numb
5bce0 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 er.greater.then.0.which.fits.in.
5bd00 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 the.length.of.SLA.IDs.(see.below
5bd20 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 )..Specify.the.interface.address
5bd40 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 .used.locally.on.the.interface.w
5bd60 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 here.the.prefix.has.been.delegat
5bd80 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 ed.to..ID.must.be.a.decimal.inte
5bda0 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 ger..Specify.the.minimum.require
5bdc0 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 d.TLS.version.1.2.or.1.3.Specify
5bde0 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 .the.plaintext.password.user.by.
5be00 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 user.`<name>`.on.this.system..Th
5be20 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 e.plaintext.password.will.be.aut
5be40 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 omatically.transferred.into.a.se
5be60 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 cure.hashed.password.and.not.sav
5be80 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 ed.anywhere.in.plaintext..Specif
5bea0 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f y.the.port.used.on.which.the.pro
5bec0 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 xy.service.is.listening.for.requ
5bee0 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 ests..This.port.is.the.default.p
5bf00 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 ort.used.for.the.specified.liste
5bf20 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 n-address..Specify.the.systems.`
5bf40 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 <timezone>`.as.the.Region/Locati
5bf60 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 on.that.best.defines.your.locati
5bf80 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 on..For.example,.specifying.US/P
5bfa0 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 acific.sets.the.time.zone.to.US.
5bfc0 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 Pacific.time..Specify.the.time.i
5bfe0 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 nterval.when.`<task>`.should.be.
5c000 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 executed..The.interval.is.specif
5c020 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f ied.as.number.with.one.of.the.fo
5c040 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 llowing.suffixes:.Specify.timeou
5c060 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 t./.update.interval.to.check.if.
5c080 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 IP.address.changed..Specify.time
5c0a0 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 out.interval.for.keepalive.messa
5c0c0 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f ge.in.seconds..Spine1.is.a.Cisco
5c0e0 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 .IOS.router.running.version.15.4
5c100 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 ,.Leaf2.and.Leaf3.is.each.a.VyOS
5c120 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b .router.running.1.2..Splunk.Spok
5c140 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 e.Squid_.is.a.caching.and.forwar
5c160 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 ding.HTTP.web.proxy..It.has.a.wi
5c180 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 de.variety.of.uses,.including.sp
5c1a0 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e eeding.up.a.web.server.by.cachin
5c1c0 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 g.repeated.requests,.caching.web
5c1e0 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b ,.DNS.and.other.computer.network
5c200 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 .lookups.for.a.group.of.people.s
5c220 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 haring.network.resources,.and.ai
5c240 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 ding.security.by.filtering.traff
5c260 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 ic..Although.primarily.used.for.
5c280 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d HTTP.and.FTP,.Squid.includes.lim
5c2a0 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 ited.support.for.several.other.p
5c2c0 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 rotocols.including.Internet.Goph
5c2e0 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 er,.SSL,[6].TLS.and.HTTPS..Squid
5c300 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 .does.not.support.the.SOCKS.prot
5c320 6f 63 6f 6c 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 ocol..Start.by.checking.for.IPSe
5c340 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 c.SAs.(Security.Associations).wi
5c360 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 th:.Starting.from.VyOS.1.4-rolli
5c380 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
5c3a0 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
5c3c0 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 os.instalations,.and.zone.based.
5c3e0 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e firewall.is.no.longer.supported.
5c400 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e .Documentation.for.most.of.the.n
5c420 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 ew.firewall.CLI.can.be.found.in.
5c440 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 the.`firewall.<https://docs.vyos
5c460 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 .io/en/latest/configuration/fire
5c480 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 wall/general.html>`_.chapter..Th
5c4a0 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c e.legacy.firewall.is.still.avail
5c4c0 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c able.for.versions.before.1.4-rol
5c4e0 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 ling-202308040557.and.can.be.fou
5c500 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 nd.in.the.:ref:`firewall-legacy`
5c520 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 .chapter..The.examples.in.this.s
5c540 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 ection.use.the.legacy.firewall.c
5c560 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 onfiguration.commands,.since.thi
5c580 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 s.feature.has.been.removed.in.ea
5c5a0 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 rlier.releases..Starting.from.Vy
5c5c0 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e OS.1.4-rolling-202308040557,.a.n
5c5e0 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 ew.firewall.structure.can.be.fou
5c600 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 nd.on.all.vyos.installations..St
5c620 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 arting.from.VyOS.1.4-rolling-202
5c640 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 308040557,.a.new.firewall.struct
5c660 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 ure.can.be.found.on.all.vyos.ins
5c680 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f tallations..Documentation.for.mo
5c6a0 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 st.new.firewall.cli.can.be.found
5c6c0 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 .here:.Starting.of.with.VyOS.1.3
5c6e0 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 .(equuleus).we.added.support.for
5c700 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 .running.VyOS.as.an.Out-of-Band.
5c720 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 Management.device.which.provides
5c740 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 .remote.access.by.means.of.SSH.t
5c760 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 o.directly.attached.serial.inter
5c780 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 faces..Starting.with.VyOS.1.2.a.
5c7a0 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 :abbr:`mDNS.(Multicast.DNS)`.rep
5c7c0 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e eater.functionality.is.provided.
5c7e0 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f .Additional.information.can.be.o
5c800 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 btained.from.https://en.wikipedi
5c820 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 a.org/wiki/Multicast_DNS..Static
5c840 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 .Static.:abbr:`SAK.(Secure.Authe
5c860 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 ntication.Key)`.mode.can.be.conf
5c880 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 igured.manually.on.each.device.w
5c8a0 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 ishing.to.use.MACsec..Keys.must.
5c8c0 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 be.set.statically.on.all.devices
5c8e0 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b .for.traffic.to.flow.properly..K
5c900 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 ey.rotation.is.dependent.on.the.
5c920 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 administrator.updating.all.keys.
5c940 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 manually.across.connected.device
5c960 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 s..Static.SAK.mode.can.not.be.us
5c980 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 ed.with.MKA..Static.DHCP.IP.addr
5c9a0 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ess.assign.to.host.identified.by
5c9c0 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 .`<description>`..IP.address.mus
5c9e0 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 t.be.inside.the.`<subnet>`.which
5ca00 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 .is.defined.but.can.be.outside.t
5ca20 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 he.dynamic.range.created.with.:c
5ca40 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 fgcmd:`set.service.dhcp-server.s
5ca60 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 hared-network-name.<name>.subnet
5ca80 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 .<subnet>.range.<n>`..If.no.ip-a
5caa0 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 ddress.is.specified,.an.IP.from.
5cac0 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 the.dynamic.pool.is.used..Static
5cae0 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 .Hostname.Mapping.Static.Keys.St
5cb00 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 atic.Routes.Static.Routing.or.ot
5cb20 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 her.dynamic.routing.protocols.ca
5cb40 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 n.be.used.over.the.vtun.interfac
5cb60 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 e.Static.Routing:.Static.mapping
5cb80 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 s.Static.mappings.aren't.shown..
5cba0 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 To.show.all.states,.use.``show.d
5cbc0 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 hcp.server.leases.state.all``..S
5cbe0 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 tatic.routes.are.manually.config
5cc00 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 ured.routes,.which,.in.general,.
5cc20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 cannot.be.updated.dynamically.fr
5cc40 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 om.information.VyOS.learns.about
5cc60 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 .the.network.topology.from.other
5cc80 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 .routing.protocols..However,.if.
5cca0 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 a.link.fails,.the.router.will.re
5ccc0 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f move.routes,.including.static.ro
5cce0 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 utes,.from.the.:abbr:`RIPB.(Rout
5cd00 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 ing.Information.Base)`.that.used
5cd20 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 .this.interface.to.reach.the.nex
5cd40 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 t.hop..In.general,.static.routes
5cd60 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 .should.only.be.used.for.very.si
5cd80 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f mple.network.topologies,.or.to.o
5cda0 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 verride.the.behavior.of.a.dynami
5cdc0 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e c.routing.protocol.for.a.small.n
5cde0 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 umber.of.routes..The.collection.
5ce00 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 of.all.routes.the.router.has.lea
5ce20 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 rned.from.its.configuration.or.f
5ce40 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c rom.its.dynamic.routing.protocol
5ce60 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 s.is.stored.in.the.RIB..Unicast.
5ce80 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 routes.are.directly.used.to.dete
5cea0 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 rmine.the.forwarding.table.used.
5cec0 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 for.unicast.packet.forwarding..S
5cee0 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 tatic.routes.can.be.configured.r
5cf00 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b eferencing.the.tunnel.interface;
5cf20 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 .for.example,.the.local.router.w
5cf40 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 ill.use.a.network.of.10.0.0.0/16
5cf60 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b ,.while.the.remote.has.a.network
5cf80 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 .of.10.1.0.0/16:.Station.support
5cfa0 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 s.receiving.VHT.variant.HT.Contr
5cfc0 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f ol.field.Status.Sticky.Connectio
5cfe0 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 ns.Storage.of.route.updates.uses
5d000 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f .memory..If.you.enable.soft.reco
5d020 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 nfiguration.inbound.for.multiple
5d040 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 .neighbors,.the.amount.of.memory
5d060 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 .used.can.become.significant..Su
5d080 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 ffixes.Summarisation.starts.only
5d0a0 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 .after.this.delay.timer.expiry..
5d0c0 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e Supported.Modules.Supported.chan
5d0e0 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 nel.width.set..Supported.interfa
5d100 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f ce.types:.Supported.remote.proto
5d120 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c cols.are.FTP,.FTPS,.HTTP,.HTTPS,
5d140 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 .SCP/SFTP.and.TFTP..Supported.ve
5d160 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 rsions.of.RIP.are:.Supports.as.H
5d180 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f ELPER.for.configured.grace.perio
5d1a0 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 d..Suppose.the.LEFT.router.has.e
5d1c0 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 xternal.address.192.0.2.10.on.it
5d1e0 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 s.eth0.interface,.and.the.RIGHT.
5d200 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 router.is.203.0.113.45.Suppose.y
5d220 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 ou.want.to.use.10.23.1.0/24.netw
5d240 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 ork.for.client.tunnel.endpoints.
5d260 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f and.all.client.subnets.belong.to
5d280 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 .10.23.0.0/20..All.clients.need.
5d2a0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 access.to.the.192.168.0.0/16.net
5d2c0 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 work..Suppress.sending.Capabilit
5d2e0 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 y.Negotiation.as.OPEN.message.op
5d300 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 tional.parameter.to.the.peer..Th
5d320 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 is.command.only.affects.the.peer
5d340 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 .is.configured.other.than.IPv4.u
5d360 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e nicast.configuration..Synamic.in
5d380 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 structs.to.forward.to.all.peers.
5d3a0 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f which.we.have.a.direct.connectio
5d3c0 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 n.with..Alternatively,.you.can.s
5d3e0 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 pecify.the.directive.multiple.ti
5d400 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 mes.for.each.protocol-address.th
5d420 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 e.multicast.traffic.should.be.se
5d440 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 nt.to..Sync.groups.Synproxy.Synp
5d460 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 roxy.connections.Synproxy.relies
5d480 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 .on.syncookies.and.TCP.timestamp
5d4a0 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 s,.ensure.these.are.enabled.Synt
5d4c0 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 ax.has.changed.from.VyOS.1.2.(cr
5d4e0 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ux).and.it.will.be.automatically
5d500 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 .migrated.during.an.upgrade..Sys
5d520 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 ctl.Syslog.Syslog.supports.loggi
5d540 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 ng.to.multiple.targets,.those.ta
5d560 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 rgets.could.be.a.plain.file.on.y
5d580 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 our.VyOS.installation.itself,.a.
5d5a0 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f serial.console.or.a.remote.syslo
5d5c0 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 g.server.which.is.reached.via.:a
5d5e0 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 bbr:`IP.(Internet.Protocol)`.UDP
5d600 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 /TCP..Syslog.uses.logrotate.to.r
5d620 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 otate.logiles.after.a.number.of.
5d640 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 gives.bytes..We.keep.as.many.as.
5d660 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 `<number>`.rotated.file.before.t
5d680 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 hey.are.deleted.on.the.system..S
5d6a0 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 yslog.will.write.`<size>`.kiloby
5d6c0 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 tes.into.the.file.specified.by.`
5d6e0 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 <filename>`..After.this.limit.ha
5d700 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 s.been.reached,.the.custom.file.
5d720 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 is."rotated".by.logrotate.and.a.
5d740 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 new.custom.file.is.created..Syst
5d760 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 em.System.DNS.System.Display.(LC
5d780 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 D).System.Name.and.Description.S
5d7a0 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 ystem.Proxy.System.capabilities.
5d7c0 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 (switching,.routing,.etc.).Syste
5d7e0 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 m.configuration.commands.System.
5d800 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 daemons.System.identifier:.``192
5d820 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 1.6800.1002``.-.for.system.ideti
5d840 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 fiers.we.recommend.to.use.IP.add
5d860 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 ress.or.MAC.address.of.the.route
5d880 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 r.itself..The.way.to.construct.t
5d8a0 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 his.is.to.keep.all.of.the.zeroes
5d8c0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 .of.the.router.IP.address,.and.t
5d8e0 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e hen.change.the.periods.from.bein
5d900 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 g.every.three.numbers.to.every.f
5d920 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 our.numbers..The.address.that.is
5d940 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c .listed.here.is.``192.168.1.2``,
5d960 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 .which.if.expanded.will.turn.int
5d980 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 o.``192.168.001.002``..Then.all.
5d9a0 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 one.has.to.do.is.move.the.dots.t
5d9c0 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 o.have.four.numbers.instead.of.t
5d9e0 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e hree..This.gives.us.``1921.6800.
5da00 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 1002``..System.is.unusable.-.a.p
5da20 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 anic.condition.TACACS.Example.TA
5da40 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 CACS.is.defined.in.:rfc:`8907`..
5da60 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 TACACS.servers.could.be.hardened
5da80 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 .by.only.allowing.certain.IP.add
5daa0 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 resses.to.connect..As.of.this.th
5dac0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 e.source.address.of.each.TACACS.
5dae0 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b query.can.be.configured..TACACS+
5db00 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 .TBD.TCP.&.UDP.services.running.
5db20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c in.the.default.VRF.context.(ie.,
5db40 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 .not.bound.to.any.VRF.device).ca
5db60 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 n.work.across.all.VRF.domains.by
5db80 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 .enabling.this.option..TFTP.Serv
5dba0 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 er.Tag.is.the.optional.parameter
5dbc0 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 ..If.tag.configured.Summary.rout
5dbe0 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f e.will.be.originated.with.the.co
5dc00 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c nfigured.tag..Task.Scheduler.Tel
5dc20 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 egraf.Telegraf.output.plugin.azu
5dc40 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 re-data-explorer_.Telegraf.outpu
5dc60 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 t.plugin.prometheus-client_.Tele
5dc80 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 graf.output.plugin.splunk_..HTTP
5dca0 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 .Event.Collector..Tell.hosts.to.
5dcc0 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 use.the.administered.(stateful).
5dce0 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e protocol.(i.e..DHCP).for.autocon
5dd00 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 figuration.of.other.(non-address
5dd20 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 ).information.Tell.hosts.to.use.
5dd40 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 the.administered.stateful.protoc
5dd60 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 ol.(i.e..DHCP).for.autoconfigura
5dd80 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 tion.Temporary.disable.this.RADI
5dda0 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 US.server..Temporary.disable.thi
5ddc0 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 s.RADIUS.server..It.won't.be.que
5dde0 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 ried..Temporary.disable.this.TAC
5de00 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e ACS.server..It.won't.be.queried.
5de20 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 .Terminate.SSL.Test.connecting.g
5de40 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 iven.connection-oriented.interfa
5de60 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 ce..`<interface>`.can.be.``pppoe
5de80 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 0``.as.the.example..Test.connect
5dea0 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e ing.given.connection-oriented.in
5dec0 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 terface..`<interface>`.can.be.``
5dee0 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 sstpc0``.as.the.example..Test.di
5df00 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 sconnecting.given.connection-ori
5df20 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 ented.interface..`<interface>`.c
5df40 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e an.be.``pppoe0``.as.the.example.
5df60 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 .Test.disconnecting.given.connec
5df80 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 tion-oriented.interface..`<inter
5dfa0 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 face>`.can.be.``sstpc0``.as.the.
5dfc0 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e example..Testing.SSTP.Testing.an
5dfe0 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 d.Validation.Thanks.to.this.disc
5e000 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 overy,.any.subsequent.traffic.be
5e020 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 tween.PC4.and.PC5.will.not.be.us
5e040 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 ing.the.multicast-address.betwee
5e060 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 n.the.leaves.as.they.both.know.b
5e080 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e ehind.which.Leaf.the.PCs.are.con
5e0a0 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 nected..This.saves.traffic.as.le
5e0c0 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 ss.multicast.packets.sent.reduce
5e0e0 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 s.the.load.on.the.network,.which
5e100 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 .improves.scalability.when.more.
5e120 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 leaves.are.added..That.is.how.it
5e140 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 .is.possible.to.do.the.so-called
5e160 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 ."ingress.shaping"..That.looks.g
5e180 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 ood.-.we.defined.2.tunnels.and.t
5e1a0 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 hey're.both.up.and.running..The.
5e1c0 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 :abbr:`ASN.(Autonomous.System.Nu
5e1e0 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 mber)`.is.one.of.the.essential.e
5e200 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 lements.of.BGP..BGP.is.a.distanc
5e220 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 e.vector.routing.protocol,.and.t
5e240 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 he.AS-Path.framework.provides.di
5e260 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 stance.vector.metric.and.loop.de
5e280 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 tection.to.BGP..The.:abbr:`DNPTv
5e2a0 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6.(Destination.IPv6-to-IPv6.Netw
5e2c0 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 ork.Prefix.Translation)`.destina
5e2e0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f tion.address.translation.functio
5e300 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 n.is.used.in.scenarios.where.the
5e320 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 .server.in.the.internal.network.
5e340 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 provides.services.to.the.externa
5e360 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 l.network,.such.as.providing.Web
5e380 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 .services.or.FTP.services.to.the
5e3a0 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e .external.network..By.configurin
5e3c0 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 g.the.mapping.relationship.betwe
5e3e0 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 en.the.internal.server.address.a
5e400 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 nd.the.external.network.address.
5e420 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 on.the.external.network.side.int
5e440 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 erface.of.the.NAT66.device,.exte
5e460 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 rnal.network.users.can.access.th
5e480 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 e.internal.network.server.throug
5e4a0 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 h.the.designated.external.networ
5e4c0 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 k.address..The.:abbr:`MPLS.(Mult
5e4e0 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 i-Protocol.Label.Switching)`.arc
5e500 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 hitecture.does.not.assume.a.sing
5e520 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 le.protocol.to.create.MPLS.paths
5e540 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 ..VyOS.supports.the.Label.Distri
5e560 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 bution.Protocol.(LDP).as.impleme
5e580 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 nted.by.FRR,.based.on.:rfc:`5036
5e5a0 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 `..The.:ref:`source-nat66`.rule.
5e5c0 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 replaces.the.source.address.of.t
5e5e0 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e he.packet.and.calculates.the.con
5e600 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 verted.address.using.the.prefix.
5e620 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d specified.in.the.rule..The.ARP.m
5e640 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 onitor.works.by.periodically.che
5e660 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 cking.the.slave.devices.to.deter
5e680 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 mine.whether.they.have.sent.or.r
5e6a0 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 eceived.traffic.recently.(the.pr
5e6c0 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 ecise.criteria.depends.upon.the.
5e6e0 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 bonding.mode,.and.the.state.of.t
5e700 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 he.slave)..Regular.traffic.is.ge
5e720 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f nerated.via.ARP.probes.issued.fo
5e740 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 r.the.addresses.specified.by.the
5e760 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 .:cfgcmd:`arp-monitor.target`.op
5e780 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 tion..The.ASP.has.documented.the
5e7a0 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 ir.IPSec.requirements:.The.BGP.r
5e7c0 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 outer.can.connect.to.one.or.more
5e7e0 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 .RPKI.cache.servers.to.receive.v
5e800 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 alidated.prefix.to.origin.AS.map
5e820 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 pings..Advanced.failover.can.be.
5e840 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 implemented.by.server.sockets.wi
5e860 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 th.different.preference.values..
5e880 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 The.CLI.configuration.is.same.as
5e8a0 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 .mentioned.in.above.articles..Th
5e8c0 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 e.only.difference.is,.that.each.
5e8e0 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 routing.protocol.used,.must.be.p
5e900 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 refixed.with.the.`vrf.name.<name
5e920 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e >`.command..The.CLNS.address.con
5e940 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 sists.of.the.following.parts:.Th
5e960 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 e.DHCP.unique.identifier.(DUID).
5e980 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 is.used.by.a.client.to.get.an.IP
5e9a0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 .address.from.a.DHCPv6.server..I
5e9c0 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 t.has.a.2-byte.DUID.type.field,.
5e9e0 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 and.a.variable-length.identifier
5ea00 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 .field.up.to.128.bytes..Its.actu
5ea20 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 al.length.depends.on.its.type..T
5ea40 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 he.server.compares.the.DUID.with
5ea60 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 .its.database.and.delivers.confi
5ea80 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 guration.data.(address,.lease.ti
5eaa0 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 mes,.DNS.servers,.etc.).to.the.c
5eac0 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 lient..The.DN.and.password.to.bi
5eae0 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e nd.as.while.performing.searches.
5eb00 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 .The.DN.and.password.to.bind.as.
5eb20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 while.performing.searches..As.th
5eb40 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 e.password.needs.to.be.printed.i
5eb60 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 n.plain.text.in.your.Squid.confi
5eb80 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e guration.it.is.strongly.recommen
5eba0 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 ded.to.use.a.account.with.minima
5ebc0 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f l.associated.privileges..This.to
5ebe0 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e .limit.the.damage.in.case.someon
5ec00 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f e.could.get.hold.of.a.copy.of.yo
5ec20 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 ur.Squid.configuration.file..The
5ec40 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 .FQ-CoDel.policy.distributes.the
5ec60 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 .traffic.into.1024.FIFO.queues.a
5ec80 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 nd.tries.to.provide.good.service
5eca0 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 .between.all.of.them..It.also.tr
5ecc0 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 ies.to.keep.the.length.of.all.th
5ece0 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 e.queues.short..The.HTTP.service
5ed00 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 .listen.on.TCP.port.80..The.IP.a
5ed20 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 ddress.of.the.internal.system.we
5ed40 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 .wish.to.forward.traffic.to..The
5ed60 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 .Intel.AX200.card.does.not.work.
5ed80 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 out.of.the.box.in.AP.mode,.see.h
5eda0 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 ttps://unix.stackexchange.com/qu
5edc0 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f estions/598275/intel-ax200-ap-mo
5ede0 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 de..You.can.still.put.this.card.
5ee00 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 into.AP.mode.using.the.following
5ee20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 .configuration:.The.OID.``.1.3.6
5ee40 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 .1.4.1.8072.1.3.2.3.1.1.4.116.10
5ee60 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 1.115.116``,.once.called,.will.c
5ee80 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 ontain.the.output.of.the.extensi
5eea0 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 on..The.Point-to-Point.Tunneling
5eec0 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 .Protocol.(PPTP_).has.been.imple
5eee0 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 mented.in.VyOS.only.for.backward
5ef00 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 s.compatibility..PPTP.has.many.w
5ef20 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f ell.known.security.issues.and.yo
5ef40 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 u.should.use.one.of.the.many.oth
5ef60 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 er.new.VPN.implementations..The.
5ef80 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e PowerDNS.recursor.has.5.differen
5efa0 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 t.levels.of.DNSSEC.processing,.w
5efc0 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 hich.can.be.set.with.the.dnssec.
5efe0 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 setting..In.order.from.least.to.
5f000 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 most.processing,.these.are:.The.
5f020 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 Priority.Queue.is.a.classful.sch
5f040 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 eduling.policy..It.does.not.dela
5f060 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 y.packets.(Priority.Queue.is.not
5f080 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 .a.shaping.policy),.it.simply.de
5f0a0 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 queues.packets.according.to.thei
5f0c0 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e r.priority..The.RADIUS.accountin
5f0e0 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 g.feature.must.be.used.with.the.
5f100 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 OpenConnect.authentication.mode.
5f120 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c RADIUS..It.cannot.be.used.with.l
5f140 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f ocal.authentication..You.must.co
5f160 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 nfigure.the.OpenConnect.authenti
5f180 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 cation.mode.to."radius"..The.RAD
5f1a0 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 IUS.dictionaries.in.VyOS.are.loc
5f1c0 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 ated.at.``/usr/share/accel-ppp/r
5f1e0 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 adius/``.The.SR.segments.are.por
5f200 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 tions.of.the.network.path.taken.
5f220 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 by.the.packet,.and.are.called.SI
5f240 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 Ds..At.each.node,.the.first.SID.
5f260 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 of.the.list.is.read,.executed.as
5f280 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 .a.forwarding.function,.and.may.
5f2a0 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 be.popped.to.let.the.next.node.r
5f2c0 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 ead.the.next.SID.of.the.list..Th
5f2e0 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 e.SID.list.completely.determines
5f300 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f .the.path.where.the.packet.is.fo
5f320 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 rwarded..The.Shaper.policy.does.
5f340 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 not.guarantee.a.low.delay,.but.i
5f360 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 t.does.guarantee.bandwidth.to.di
5f380 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f fferent.traffic.classes.and.also
5f3a0 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 .lets.you.decide.how.to.allocate
5f3c0 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 .more.traffic.once.the.guarantee
5f3e0 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 s.are.met..The.UDP.port.number.u
5f400 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d sed.by.your.apllication..It.is.m
5f420 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 andatory.for.this.kind.of.operat
5f440 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 ion..The.VXLAN.specification.was
5f460 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 .originally.created.by.VMware,.A
5f480 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 rista.Networks.and.Cisco..Other.
5f4a0 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 backers.of.the.VXLAN.technology.
5f4c0 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 include.Huawei,.Broadcom,.Citrix
5f4e0 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 ,.Pica8,.Big.Switch.Networks,.Cu
5f500 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 mulus.Networks,.Dell.EMC,.Ericss
5f520 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 on,.Mellanox,.FreeBSD,.OpenBSD,.
5f540 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 Red.Hat,.Joyent,.and.Juniper.Net
5f560 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f works..The.VyOS.DNS.forwarder.do
5f580 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 es.not.require.an.upstream.DNS.s
5f5a0 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 erver..It.can.serve.as.a.full.re
5f5c0 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 cursive.DNS.server.-.but.it.can.
5f5e0 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 also.forward.queries.to.configur
5f600 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f able.upstream.DNS.servers..By.no
5f620 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 t.configuring.any.upstream.DNS.s
5f640 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 ervers.you.also.avoid.being.trac
5f660 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 ked.by.the.provider.of.your.upst
5f680 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f ream.DNS.server..The.VyOS.DNS.fo
5f6a0 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 rwarder.will.only.accept.lookup.
5f6c0 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 requests.from.the.LAN.subnets.-.
5f6e0 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 192.168.1.0/24.and.2001:db8::/64
5f700 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c .The.VyOS.DNS.forwarder.will.onl
5f720 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 y.listen.for.requests.on.the.eth
5f740 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 1.(LAN).interface.addresses.-.19
5f760 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 2.168.1.254.for.IPv4.and.2001:db
5f780 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 8::ffff.for.IPv6.The.VyOS.DNS.fo
5f7a0 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 rwarder.will.pass.reverse.lookup
5f7c0 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e s.for..10.in-addr.arpa,.168.192.
5f7e0 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e in-addr.arpa,.16-31.172.in-addr.
5f800 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 arpa.zones.to.upstream.server..T
5f820 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e he.VyOS.container.implementation
5f840 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 .is.based.on.`Podman<https://pod
5f860 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 man.io/>`.as.a.deamonless.contai
5f880 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d ner.engine..The.WAP.in.this.exam
5f8a0 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 ple.has.the.following.characteri
5f8c0 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 stics:.The.Wireless.Wide-Area-Ne
5f8e0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 twork.interface.provides.access.
5f900 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 (through.a.wireless.modem/wwan).
5f920 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 to.wireless.networks.provided.by
5f940 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 .various.cellular.providers..The
5f960 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 .``CD``-bit.is.honored.correctly
5f980 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c .for.process.and.validate..For.l
5f9a0 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 og-fail,.failures.will.be.logged
5f9c0 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e .too..The.``address``.can.be.con
5f9e0 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 figured.either.on.the.VRRP.inter
5fa00 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 face.or.on.not.VRRP.interface..T
5fa20 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 he.``address``.parameter.can.be.
5fa40 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 either.an.IPv4.or.IPv6.address,.
5fa60 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 but.you.can.not.mix.IPv4.and.IPv
5fa80 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 6.in.the.same.group,.and.will.ne
5faa0 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 ed.to.create.groups.with.differe
5fac0 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 nt.VRIDs.specially.for.IPv4.and.
5fae0 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 IPv6..If.you.want.to.use.IPv4.+.
5fb00 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 IPv6.address.you.can.use.option.
5fb20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 68 74 74 70 60 ``excluded-address``.The.``http`
5fb40 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 `.service.is.lestens.on.port.80.
5fb60 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f and.force.redirects.from.HTTP.to
5fb80 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 .HTTPS..The.``https``.service.li
5fba0 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 stens.on.port.443.with.backend.`
5fbc0 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 bk-default`.to.handle.HTTPS.traf
5fbe0 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 fic..It.uses.certificate.named.`
5fc00 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 `cert``.for.SSL.termination..The
5fc20 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 .``persistent-tunnel``.directive
5fc40 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e .will.allow.us.to.configure.tunn
5fc60 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 el-related.attributes,.such.as.f
5fc80 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e irewall.policy.as.we.would.on.an
5fca0 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 y.normal.network.interface..The.
5fcc0 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 ``source-address``.must.be.confi
5fce0 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 gured.on.one.of.VyOS.interface..
5fd00 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 Best.practice.would.be.a.loopbac
5fd20 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 k.or.dummy.interface..The.`show.
5fd40 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 bridge`.operational.command.can.
5fd60 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 be.used.to.display.configured.br
5fd80 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 idges:.The.above.directory.and.d
5fda0 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 efault-config.must.be.a.child.di
5fdc0 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 rectory.of./config/auth,.since.f
5fde0 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 iles.outside.this.directory.are.
5fe00 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 not.persisted.after.an.image.upg
5fe20 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 rade..The.action.can.be.:.The.ad
5fe40 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 vantage.of.this.is.that.the.rout
5fe60 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c e-selection.(at.this.point).will
5fe80 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 .be.more.deterministic..The.disa
5fea0 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f dvantage.is.that.a.few.or.even.o
5fec0 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 ne.lowest-ID.router.may.attract.
5fee0 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 all.traffic.to.otherwise-equal.p
5ff00 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d aths.because.of.this.check..It.m
5ff20 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d ay.increase.the.possibility.of.M
5ff40 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 ED.or.IGP.oscillation,.unless.ot
5ff60 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 her.measures.were.taken.to.avoid
5ff80 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c .these..The.exact.behaviour.will
5ffa0 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 .be.sensitive.to.the.iBGP.and.re
5ffc0 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 flection.topology..The.allocated
5ffe0 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e .address.block.is.100.64.0.0/10.
60000 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 .The.amount.of.Duplicate.Address
60020 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 .Detection.probes.to.send..The.a
60040 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 ttributes.:cfgcmd:`prefix-list`.
60060 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 and.:cfgcmd:`distribute-list`.ar
60080 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f e.mutually.exclusive,.and.only.o
600a0 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 ne.command.(distribute-list.or.p
600c0 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 refix-list).can.be.applied.to.ea
600e0 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e ch.inbound.or.outbound.direction
60100 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 .for.a.particular.neighbor..The.
60120 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 available.options.for.<match>.ar
60140 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 e:.The.below.referenced.IP.addre
60160 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c ss.`192.0.2.1`.is.used.as.exampl
60180 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 e.address.representing.a.global.
601a0 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 unicast.address.under.which.the.
601c0 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 HUB.can.be.contacted.by.each.and
601e0 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e .every.individual.spoke..The.bon
60200 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 ding.interface.provides.a.method
60220 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 .for.aggregating.multiple.networ
60240 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 k.interfaces.into.a.single.logic
60260 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f al."bonded".interface,.or.LAG,.o
60280 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c r.ether-channel,.or.port-channel
602a0 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 ..The.behavior.of.the.bonded.int
602c0 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 erfaces.depends.upon.the.mode;.g
602e0 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 enerally.speaking,.modes.provide
60300 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 .either.hot.standby.or.load.bala
60320 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 ncing.services..Additionally,.li
60340 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 nk.integrity.monitoring.may.be.p
60360 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 erformed..The.case.of.ingress.sh
60380 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 aping.The.client,.once.successfu
603a0 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 lly.authenticated,.will.receive.
603c0 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 an.IPv4.and.an.IPv6./64.address.
603e0 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 to.terminate.the.pppoe.endpoint.
60400 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 on.the.client.side.and.a./56.sub
60420 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 net.for.the.clients.internal.use
60440 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d ..The.clients.:abbr:`CPE.(Custom
60460 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 er.Premises.Equipment)`.can.now.
60480 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c communicate.via.IPv4.or.IPv6..Al
604a0 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 l.devices.behind.``2001:db8::a00
604c0 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 :27ff:fe2f:d806/64``.can.use.add
604e0 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 resses.from.``2001:db8:1::/56``.
60500 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 and.can.globally.communicate.wit
60520 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 hout.the.need.of.any.NAT.rules..
60540 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 The.command.:opcmd:`show.interfa
60560 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 ces.wireguard.wg01.public-key`.w
60580 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 ill.then.show.the.public.key,.wh
605a0 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 ich.needs.to.be.shared.with.the.
605c0 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 peer..The.command.also.generates
605e0 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 .a.configuration.snipped.which.c
60600 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 an.be.copy/pasted.into.the.VyOS.
60620 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e CLI.if.needed..The.supplied.``<n
60640 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 ame>``.on.the.CLI.will.become.th
60660 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 e.peer.name.in.the.snippet..The.
60680 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 command.below.enables.it,.assumi
606a0 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 ng.the.RADIUS.connection.has.bee
606c0 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d n.setup.and.is.working..The.comm
606e0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e and.displays.current.RIP.status.
60700 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e .It.includes.RIP.timer,.filterin
60720 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 g,.version,.RIP.enabled.interfac
60740 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 e.and.RIP.peer.information..The.
60760 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 command.pon.TESTUNNEL.establishe
60780 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 s.the.PPTP.tunnel.to.the.remote.
607a0 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 system..The.computers.on.an.inte
607c0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 rnal.network.can.use.any.of.the.
607e0 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 addresses.set.aside.by.the.:abbr
60800 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 :`IANA.(Internet.Assigned.Number
60820 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 s.Authority)`.for.private.addres
60840 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 sing.(see.:rfc:`1918`)..These.re
60860 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 served.IP.addresses.are.not.in.u
60880 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e se.on.the.Internet,.so.an.extern
608a0 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 al.machine.will.not.directly.rou
608c0 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 te.to.them..The.following.addres
608e0 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 ses.are.reserved.for.private.use
60900 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 :.The.configuration.will.look.as
60920 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f .follows:.The.configurations.abo
60940 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 ve.will.default.to.using.256-bit
60960 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 .AES.in.GCM.mode.for.encryption.
60980 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 (if.both.sides.support.NCP).and.
609a0 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 SHA-1.for.HMAC.authentication..S
609c0 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 HA-1.is.considered.weak,.but.oth
609e0 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 er.hashing.algorithms.are.availa
60a00 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d ble,.as.are.encryption.algorithm
60a20 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 s:.The.connection.state.however.
60a40 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 is.completely.independent.of.any
60a60 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 .upper-level.state,.such.as.TCP'
60a80 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 s.or.SCTP's.state..Part.of.the.r
60aa0 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 eason.for.this.is.that.when.mere
60ac0 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c ly.forwarding.packets,.i.e..no.l
60ae0 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 ocal.delivery,.the.TCP.engine.ma
60b00 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 y.not.necessarily.be.invoked.at.
60b20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 all..Even.connectionless-mode.tr
60b40 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 ansmissions.such.as.UDP,.IPsec.(
60b60 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 AH/ESP),.GRE.and.other.tunneling
60b80 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 .protocols.have,.at.least,.a.pse
60ba0 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 udo.connection.state..The.heuris
60bc0 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 tic.for.such.protocols.is.often.
60be0 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 based.upon.a.preset.timeout.valu
60c00 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 e.for.inactivity,.after.whose.ex
60c20 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 piration.a.Netfilter.connection.
60c40 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b is.dropped..The.connection.track
60c60 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e ing.expect.table.contains.one.en
60c80 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e try.for.each.expected.connection
60ca0 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 .related.to.an.existing.connecti
60cc0 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 on..These.are.generally.used.by.
60ce0 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d ...connection.tracking.helper...
60d00 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c .modules.such.as.FTP..The.defaul
60d20 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 t.size.of.the.expect.table.is.20
60d40 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 48.entries..The.connection.track
60d60 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 ing.table.contains.one.entry.for
60d80 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 .each.connection.being.tracked.b
60da0 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 y.the.system..The.current.attrib
60dc0 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 ute.'Filter-Id'.is.being.used.as
60de0 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e .default.and.can.be.setup.within
60e00 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 .RADIUS:.The.current.protocol.is
60e20 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 .version.4.(NTPv4),.which.is.a.p
60e40 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 roposed.standard.as.documented.i
60e60 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f n.:rfc:`5905`..It.is.backward.co
60e80 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 mpatible.with.version.3,.specifi
60ea0 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f ed.in.:rfc:`1305`..The.daemon.do
60ec0 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 ubles.the.size.of.the.netlink.ev
60ee0 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 ent.socket.buffer.size.if.it.det
60f00 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 ects.netlink.event.message.dropp
60f20 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 ing..This.clause.sets.the.maximu
60f40 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 m.buffer.size.growth.that.can.be
60f60 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 .reached..The.default.RADIUS.att
60f80 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 ribute.for.rate.limiting.is.``Fi
60fa0 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 lter-Id``,.but.you.may.also.rede
60fc0 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 fine.it..The.default.VyOS.user.a
60fe0 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c ccount.(`vyos`),.as.well.as.newl
61000 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c y.created.user.accounts,.have.al
61020 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 l.capabilities.to.configure.the.
61040 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 system..All.accounts.have.sudo.c
61060 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 apabilities.and.therefore.can.op
61080 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 erate.as.root.on.the.system..The
610a0 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 .default.hostname.used.is.`vyos`
610c0 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 ..The.default.is.1492..The.defau
610e0 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 lt.lease.time.for.DHCPv6.leases.
61100 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 is.24.hours..This.can.be.changed
61120 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 .by.supplying.a.``default-time``
61140 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d ,.``maximum-time``.and.``minimum
61160 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 -time``..All.values.need.to.be.s
61180 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 upplied.in.seconds..The.default.
611a0 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 port.udp.is.set.to.8472..It.can.
611c0 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 be.changed.with.``set.interface.
611e0 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 vxlan.<vxlanN>.port.<port>``.The
61200 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 .default.value.corresponds.to.64
61220 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 ..The.default.value.is.0..This.w
61240 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 ill.cause.the.carrier.to.be.asse
61260 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 rted.(for.802.3ad.mode).whenever
61280 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 .there.is.an.active.aggregator,.
612a0 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 regardless.of.the.number.of.avai
612c0 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 lable.links.in.that.aggregator..
612e0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 The.default.value.is.300.seconds
61300 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 ..The.default.value.is.86400.sec
61320 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 onds.which.corresponds.to.one.da
61340 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 y..The.default.value.is.slow..Th
61360 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d e.default.values.for.the.minimum
61380 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e -threshold.depend.on.IP.preceden
613a0 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f ce:.The.destination.port.used.fo
613c0 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 r.creating.a.VXLAN.interface.in.
613e0 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 Linux.defaults.to.its.pre-standa
61400 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 rd.value.of.8472.to.preserve.bac
61420 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 kward.compatibility..A.configura
61440 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 tion.directive.to.support.a.user
61460 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f -specified.destination.port.to.o
61480 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 verride.that.behavior.is.availab
614a0 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 le.using.the.above.command..The.
614c0 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 dialogue.between.failover.partne
614e0 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 rs.is.neither.encrypted.nor.auth
61500 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 enticated..Since.most.DHCP.serve
61520 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 rs.exist.within.an.organisation'
61540 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c s.own.secure.Intranet,.this.woul
61560 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f d.be.an.unnecessary.overhead..Ho
61580 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 wever,.if.you.have.DHCP.failover
615a0 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 .peers.whose.communications.trav
615c0 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 erse.insecure.networks,.then.we.
615e0 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 recommend.that.you.consider.the.
61600 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 use.of.VPN.tunneling.between.the
61620 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 m.to.ensure.that.the.failover.pa
61640 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f rtnership.is.immune.to.disruptio
61660 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 n.(accidental.or.otherwise).via.
61680 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 third.parties..The.domain-name.p
616a0 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 arameter.should.be.the.domain.na
616c0 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 me.that.will.be.appended.to.the.
616e0 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c client's.hostname.to.form.a.full
61700 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 y-qualified.domain-name.(FQDN).(
61720 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d DHCP.Option.015)..The.domain-nam
61740 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e e.parameter.should.be.the.domain
61760 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 .name.used.when.completing.DNS.r
61780 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 equest.where.no.full.FQDN.is.pas
617a0 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 sed..This.option.can.be.given.mu
617c0 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c ltiple.times.if.you.need.multipl
617e0 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 e.search.domains.(DHCP.Option.11
61800 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 9)..The.dummy.interface.allows.u
61820 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 s.to.have.an.equivalent.of.the.C
61840 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 isco.IOS.Loopback.interface.-.a.
61860 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e router-internal.interface.we.can
61880 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 .use.for.IP.addresses.the.router
618a0 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 .must.know.about,.but.which.are.
618c0 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 not.actually.assigned.to.a.real.
618e0 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 network..The.dummy.interface.is.
61900 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 really.a.little.exotic,.but.rath
61920 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e er.useful.nevertheless..Dummy.in
61940 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a terfaces.are.much.like.the.:ref:
61960 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 `loopback-interface`.interface,.
61980 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 except.you.can.have.as.many.as.y
619a0 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 ou.want..The.embedded.Squid.prox
619c0 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 y.can.use.LDAP.to.authenticate.u
619e0 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 sers.against.a.company.wide.dire
61a00 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 ctory..The.following.configurati
61a20 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 on.is.an.example.of.how.to.use.A
61a40 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ctive.Directory.as.authenticatio
61a60 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 n.backend..Queries.are.done.via.
61a80 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 LDAP..The.example.above.uses.192
61aa0 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 .0.2.2.as.external.IP.address..A
61ac0 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e .LAC.normally.requires.an.authen
61ae0 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 tication.password,.which.is.set.
61b00 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 in.the.example.configuration.to.
61b20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 ``lns.shared-secret.'secret'``..
61b40 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 This.setup.requires.the.Compress
61b60 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 ion.Control.Protocol.(CCP).being
61b80 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e .disabled,.the.command.``set.vpn
61ba0 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 .l2tp.remote-access.ccp-disable`
61bc0 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 `.accomplishes.that..The.example
61be0 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 .below.covers.a.dual-stack.confi
61c00 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 guration.via.pppoe-server..The.e
61c20 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d xample.below.uses.ACN.as.access-
61c40 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 concentrator.name,.assigns.an.ad
61c60 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 dress.from.the.pool.10.1.1.100-1
61c80 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 11,.terminates.at.the.local.endp
61ca0 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 oint.10.1.1.1.and.serves.request
61cc0 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 s.only.on.eth1..The.example.conf
61ce0 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 iguration.below.will.assign.an.I
61d00 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 P.to.the.client.on.the.incoming.
61d20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d interface.eth2.with.the.client.m
61d40 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 ac.address.08:00:27:2f:d8:06..Ot
61d60 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c her.DHCP.discovery.requests.will
61d80 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d .be.ignored,.unless.the.client.m
61da0 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 ac.has.been.enabled.in.the.confi
61dc0 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 guration..The.example.creates.a.
61de0 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 wireless.station.(commonly.refer
61e00 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 red.to.as.Wi-Fi.client).that.acc
61e20 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 esses.the.network.through.the.WA
61e40 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 P.defined.in.the.above.example..
61e60 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 The.default.physical.device.(``p
61e80 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 hy0``).is.used..The.external.IP.
61ea0 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 address.to.translate.to.The.fire
61ec0 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 wall.supports.the.creation.of.gr
61ee0 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 oups.for.addresses,.domains,.int
61f00 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 erfaces,.mac-addresses,.networks
61f20 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 .and.port.groups..This.groups.ca
61f40 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 n.be.used.later.in.firewall.rule
61f60 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 set.as.desired..The.firewall.sup
61f80 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 ports.the.creation.of.groups.for
61fa0 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 .ports,.addresses,.and.networks.
61fc0 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 (implemented.using.netfilter.ips
61fe0 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 et).and.the.option.of.interface.
62000 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 or.zone.based.firewall.policy..T
62020 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 he.first.IP.in.the.container.net
62040 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 work.is.reserved.by.the.engine.a
62060 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 nd.cannot.be.used.The.first.addr
62080 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 ess.of.the.parameter.``client-su
620a0 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 bnet``,.will.be.used.as.the.defa
620c0 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 ult.gateway..Connected.sessions.
620e0 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 can.be.checked.via.the.``show.ip
62100 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 oe-server.sessions``.command..Th
62120 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 e.first.and.arguably.cleaner.opt
62140 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 ion.is.to.make.your.IPsec.policy
62160 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 .match.GRE.packets.between.exter
62180 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 nal.addresses.of.your.routers..T
621a0 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 his.is.the.best.option.if.both.r
621c0 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 outers.have.static.external.addr
621e0 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 esses..The.first.flow.control.me
62200 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 chanism,.the.pause.frame,.was.de
62220 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 fined.by.the.IEEE.802.3x.standar
62240 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 d..The.first.registration.reques
62260 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 t.is.sent.to.the.protocol.broadc
62280 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 ast.address,.and.the.server's.re
622a0 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c al.protocol.address.is.dynamical
622c0 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 ly.detected.from.the.first.regis
622e0 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 tration.reply..The.following.PPP
62300 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 .configuration.tests.MSCHAP-v2:.
62320 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 The.following.command.can.be.use
62340 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c d.to.generate.the.OTP.key.as.wel
62360 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 l.as.the.CLI.commands.to.configu
62380 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 re.them:.The.following.commands.
623a0 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 let.you.check.tunnel.status..The
623c0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 .following.commands.let.you.rese
623e0 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 t.OpenVPN..The.following.command
62400 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e s.translate.to."--net.host".when
62420 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f .the.container.is.created.The.fo
62440 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 llowing.commands.would.be.requir
62460 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 ed.to.set.options.for.a.given.dy
62480 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 namic.routing.protocol.inside.a.
624a0 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 given.vrf:.The.following.configu
624c0 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 ration.demonstrates.how.to.use.V
624e0 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 yOS.to.achieve.load.balancing.ba
62500 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c sed.on.the.domain.name..The.foll
62520 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a owing.configuration.explicitly.j
62540 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 oins.multicast.group.`ff15::1234
62560 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 `.on.interface.`eth1`.and.source
62580 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a -specific.multicast.group.`ff15:
625a0 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 :5678`.with.source.address.`2001
625c0 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 :db8::1`.on.interface.`eth1`:.Th
625e0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f e.following.configuration.on.VyO
62600 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 S.applies.to.all.following.3rd.p
62620 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 arty.vendors..It.creates.a.bond.
62640 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 with.two.links.and.VLAN.10,.100.
62660 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 on.the.bonded.interfaces.with.a.
62680 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 per.VIF.IPv4.address..The.follow
626a0 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 ing.configuration.reverse-proxy.
626c0 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e terminate.SSL..The.following.con
626e0 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 figuration.will.assign.a./64.pre
62700 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 fix.out.of.a./56.delegation.to.e
62720 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 th0..The.IPv6.address.assigned.t
62740 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 o.eth0.will.be.<prefix>::ffff/64
62760 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 ..If.you.do.not.know.the.prefix.
62780 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 size.delegated.to.you,.start.wit
627a0 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 h.sla-len.0..The.following.examp
627c0 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 le.allows.VyOS.to.use.:abbr:`PBR
627e0 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 .(Policy-Based.Routing)`.for.tra
62800 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 ffic,.which.originated.from.the.
62820 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 router.itself..That.solution.for
62840 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 .multiple.ISP's.and.VyOS.router.
62860 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 will.respond.from.the.same.inter
62880 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 face.that.the.packet.was.receive
628a0 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 d..Also,.it.used,.if.we.want.tha
628c0 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f t.one.VPN.tunnel.to.be.through.o
628e0 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f ne.provider,.and.the.second.thro
62900 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 ugh.another..The.following.examp
62920 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 le.creates.a.WAP..When.configuri
62940 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 ng.multiple.WAP.interfaces,.you.
62960 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 must.specify.unique.IP.addresses
62980 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 ,.channels,.Network.IDs.commonly
629a0 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 .referred.to.as.:abbr:`SSID.(Ser
629c0 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 vice.Set.Identifier)`,.and.MAC.a
629e0 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 ddresses..The.following.example.
62a00 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 is.based.on.a.Sierra.Wireless.MC
62a20 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 7710.miniPCIe.card.(only.the.for
62a40 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 m.factor.in.reality.it.runs.UBS)
62a60 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 .and.Deutsche.Telekom.as.ISP..Th
62a80 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a e.card.is.assembled.into.a.:ref:
62aa0 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 `pc-engines-apu4`..The.following
62ac0 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e .example.topology.was.built.usin
62ae0 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 g.EVE-NG..The.following.example.
62b00 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 will.show.how.VyOS.can.be.used.t
62b20 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 o.redirect.web.traffic.to.an.ext
62b40 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c ernal.transparent.proxy:.The.fol
62b60 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 lowing.hardware.modules.have.bee
62b80 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 n.tested.successfully.in.an.:ref
62ba0 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f :`pc-engines-apu4`.board:.The.fo
62bc0 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 llowing.is.the.config.for.the.iP
62be0 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 hone.peer.above..It's.important.
62c00 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 to.note.that.the.``AllowedIPs``.
62c20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 wildcard.setting.directs.all.IPv
62c40 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 4.and.IPv6.traffic.through.the.c
62c60 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f onnection..The.following.protoco
62c80 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c ls.can.be.used:.any,.babel,.bgp,
62ca0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
62cc0 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f .ospf,.rip,.static,.table.The.fo
62ce0 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 llowing.protocols.can.be.used:.a
62d00 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c ny,.babel,.bgp,.connected,.isis,
62d20 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 .kernel,.ospfv3,.ripng,.static,.
62d40 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 table.The.following.structure.re
62d60 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 spresent.the.cli.structure..The.
62d80 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 formula.for.unfragmented.TCP.and
62da0 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 .UDP.packets.is.The.forwarding.d
62dc0 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 elay.time.is.the.time.spent.in.e
62de0 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e ach.of.the.listening.and.learnin
62e00 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 g.states.before.the.Forwarding.s
62e20 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 tate.is.entered..This.delay.is.s
62e40 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f o.that.when.a.new.bridge.comes.o
62e60 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 nto.a.busy.network.it.looks.at.s
62e80 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 ome.traffic.before.participating
62ea0 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 ..The.generated.configuration.wi
62ec0 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 ll.look.like:.The.generated.para
62ee0 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f meters.are.then.output.to.the.co
62f00 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 nsole..The.generic.name.of.Quali
62f20 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c ty.of.Service.or.Traffic.Control
62f40 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 .involves.things.like.shaping.tr
62f60 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 affic,.scheduling.or.dropping.pa
62f80 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 ckets,.which.are.the.kind.of.thi
62fa0 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 ngs.you.may.want.to.play.with.wh
62fc0 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e en.you.have,.for.instance,.a.ban
62fe0 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 dwidth.bottleneck.in.a.link.and.
63000 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 you.want.to.somehow.prioritize.s
63020 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 ome.type.of.traffic.over.another
63040 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 ..The.hash.type.used.when.discov
63060 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 ering.file.on.master.server.(def
63080 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 ault:.sha256).The.health.of.inte
630a0 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 rfaces.and.paths.assigned.to.the
630c0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 .load.balancer.is.periodically.c
630e0 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 hecked.by.sending.ICMP.packets.(
63100 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 ping).to.remote.destinations,.a.
63120 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 TTL.test.or.the.execution.of.a.u
63140 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 ser.defined.script..If.an.interf
63160 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 ace.fails.the.health.check.it.is
63180 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 .removed.from.the.load.balancer'
631a0 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 s.pool.of.interfaces..To.enable.
631c0 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 health.checking.for.an.interface
631e0 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 :.The.hello-multiplier.specifies
63200 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 .how.many.Hellos.to.send.per.sec
63220 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 ond,.from.1.(every.second).to.10
63240 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 .(every.100ms)..Thus.one.can.hav
63260 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 e.1s.convergence.time.for.OSPF..
63280 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 If.this.form.is.specified,.then.
632a0 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e the.hello-interval.advertised.in
632c0 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 .Hello.packets.is.set.to.0.and.t
632e0 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 he.hello-interval.on.received.He
63300 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 llo.packets.is.not.checked,.thus
63320 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 .the.hello-multiplier.need.NOT.b
63340 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 e.the.same.across.multiple.route
63360 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d rs.on.a.common.link..The.hostnam
63380 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 e.can.be.up.to.63.characters..A.
633a0 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 hostname.must.start.and.end.with
633c0 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 .a.letter.or.digit,.and.have.as.
633e0 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 interior.characters.only.letters
63400 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e ,.digits,.or.a.hyphen..The.hostn
63420 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 ame.or.IP.address.of.the.master.
63440 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 The.identifier.is.the.device's.D
63460 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 UID:.colon-separated.hex.list.(a
63480 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 s.used.by.isc-dhcp.option.dhcpv6
634a0 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 .client-id)..If.the.device.alrea
634c0 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 dy.has.a.dynamic.lease.from.the.
634e0 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 DHCPv6.server,.its.DUID.can.be.f
63500 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 ound.with.``show.service.dhcpv6.
63520 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 server.leases``..The.DUID.begins
63540 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 .at.the.5th.octet.(after.the.4th
63560 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 .colon).of.IAID_DUID..The.indivi
63580 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 dual.spoke.configurations.only.d
635a0 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e iffer.in.the.local.IP.address.on
635c0 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 .the.``tun10``.interface..See.th
635e0 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 e.above.diagram.for.the.individu
63600 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 al.IP.addresses..The.inner.tag.i
63620 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 s.the.tag.which.is.closest.to.th
63640 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 e.payload.portion.of.the.frame..
63660 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 It.is.officially.called.C-TAG.(c
63680 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 ustomer.tag,.with.ethertype.0x81
636a0 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 00)..The.outer.tag.is.the.one.cl
636c0 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 oser/closest.to.the.Ethernet.hea
636e0 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 der,.its.name.is.S-TAG.(service.
63700 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 tag.with.Ethernet.Type.=.0x88a8)
63720 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 ..The.interface.traffic.will.be.
63740 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 coming.in.on;.The.interface.used
63760 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c .to.receive.and.relay.individual
63780 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 .broadcast.packets..If.you.want.
637a0 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 to.receive/relay.packets.on.both
637c0 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 .`eth1`.and.`eth2`.both.interfac
637e0 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 es.need.to.be.added..The.interna
63800 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c l.IP.addresses.we.want.to.transl
63820 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 ate.The.inverse.configuration.ha
63840 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 s.to.be.applied.to.the.remote.si
63860 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e de..The.largest.MTU.size.you.can
63880 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 .use.with.DSL.is.1492.due.to.PPP
638a0 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e oE.overhead..If.you.are.switchin
638c0 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 g.from.a.DHCP.based.ISP.like.cab
638e0 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b le.then.be.aware.that.things.lik
63900 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 e.VPN.links.may.need.to.have.the
63920 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 ir.MTU.sizes.adjusted.to.work.wi
63940 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 thin.this.limit..The.last.step.i
63960 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 s.to.define.an.interface.route.f
63980 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 or.192.168.2.0/24.to.get.through
639a0 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e .the.WireGuard.interface.`wg01`.
639c0 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 .Multiple.IPs.or.networks.can.be
639e0 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 .defined.and.routed..The.last.ch
63a00 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 eck.is.allowed-ips.which.either.
63a20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 prevents.or.allows.the.traffic..
63a40 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 The.legacy.and.zone-based.firewa
63a60 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 ll.configuration.options.is.not.
63a80 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 longer.supported..They.are.here.
63aa0 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 for.reference.purposes.only..The
63ac0 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 .limiter.performs.basic.ingress.
63ae0 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 policing.of.traffic.flows..Multi
63b00 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 ple.classes.of.traffic.can.be.de
63b20 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 fined.and.traffic.limits.can.be.
63b40 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 applied.to.each.class..Although.
63b60 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 the.policer.uses.a.token.bucket.
63b80 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f mechanism.internally,.it.does.no
63ba0 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 t.have.the.capability.to.delay.a
63bc0 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 .packet.as.a.shaping.mechanism.d
63be0 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e oes..Traffic.exceeding.the.defin
63c00 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 ed.bandwidth.limits.is.directly.
63c20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 dropped..A.maximum.allowed.burst
63c40 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b .can.be.configured.too..The.link
63c60 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 .bandwidth.extended.community.is
63c80 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c .encoded.as.non-transitive.The.l
63ca0 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 ocal.IPv4.or.IPv6.addresses.to.b
63cc0 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f ind.the.DNS.forwarder.to..The.fo
63ce0 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 rwarder.will.listen.on.this.addr
63d00 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 ess.for.incoming.connections..Th
63d20 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 e.local.IPv4.or.IPv6.addresses.t
63d40 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 o.use.as.a.source.address.for.se
63d60 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c nding.queries..The.forwarder.wil
63d80 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 l.send.forwarded.outbound.DNS.re
63da0 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f quests.from.this.address..The.lo
63dc0 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 cal.site.will.have.a.subnet.of.1
63de0 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 0.0.0.0/16..The.loopback.network
63e00 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f ing.interface.is.a.virtual.netwo
63e20 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 rk.device.implemented.entirely.i
63e40 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 n.software..All.traffic.sent.to.
63e60 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 it."loops.back".and.just.targets
63e80 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e .services.on.your.local.machine.
63ea0 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 .The.maximum.number.of.targets.t
63ec0 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 hat.can.be.specified.is.16..The.
63ee0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 default.value.is.no.IP.address..
63f00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e The.meaning.of.the.Class.ID.is.n
63f20 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f ot.the.same.for.every.type.of.po
63f40 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 licy..Normally.policies.just.nee
63f60 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 d.a.meaningless.number.to.identi
63f80 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 fy.a.class.(Class.ID),.but.that.
63fa0 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 does.not.apply.to.every.policy..
63fc0 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 The.number.of.a.class.in.a.Prior
63fe0 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 ity.Queue.it.does.not.only.ident
64000 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f ify.it,.it.also.defines.its.prio
64020 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 rity..The.member.interface.`eth1
64040 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 `.is.a.trunk.that.allows.VLAN.10
64060 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 .to.pass.The.metric.range.is.1.t
64080 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 o.16777215.(Max.value.depend.if.
640a0 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 metric.support.narrow.or.wide.va
640c0 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 lue)..The.minimal.echo.receive.t
640e0 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 ransmission.interval.that.this.s
64100 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 ystem.is.capable.of.handling.The
64120 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 .most.visible.application.of.the
64140 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c .protocol.is.for.access.to.shell
64160 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 .accounts.on.Unix-like.operating
64180 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 .systems,.but.it.sees.some.limit
641a0 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 ed.use.on.Windows.as.well..In.20
641c0 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 15,.Microsoft.announced.that.the
641e0 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 y.would.include.native.support.f
64200 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 or.SSH.in.a.future.release..The.
64220 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 multicast-group.used.by.all.leav
64240 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 es.for.this.vlan.extension..Has.
64260 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 to.be.the.same.on.all.leaves.tha
64280 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f t.has.this.interface..The.name.o
642a0 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 f.the.service.can.be.different,.
642c0 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 in.this.example.it.is.only.for.c
642e0 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 onvenience..The.network.topology
64300 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e .is.declared.by.shared-network-n
64320 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e ame.and.the.subnet.declarations.
64340 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 .The.DHCP.service.can.serve.mult
64360 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 iple.shared.networks,.with.each.
64380 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 shared.network.having.1.or.more.
643a0 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 subnets..Each.subnet.must.be.pre
643c0 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 sent.on.an.interface..A.range.ca
643e0 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f n.be.declared.inside.a.subnet.to
64400 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 .define.a.pool.of.dynamic.addres
64420 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ses..Multiple.ranges.can.be.defi
64440 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 ned.and.can.contain.holes..Stati
64460 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 c.mappings.can.be.set.to.assign.
64480 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 "static".addresses.to.clients.ba
644a0 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 sed.on.their.MAC.address..The.ne
644c0 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 xt.example.is.a.simple.configura
644e0 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 tion.of.conntrack-sync..The.next
64500 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c .step.is.to.configure.your.local
64520 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 .side.as.well.as.the.policy.base
64540 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e d.trusted.destination.addresses.
64560 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 .If.you.only.initiate.a.connecti
64580 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f on,.the.listen.port.and.address/
645a0 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f port.is.optional;.however,.if.yo
645c0 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 u.act.like.a.server.and.endpoint
645e0 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f s.initiate.the.connections.to.yo
64600 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 ur.system,.you.need.to.define.a.
64620 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f port.your.clients.can.connect.to
64640 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 ,.otherwise.the.port.is.randomly
64660 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .chosen.and.may.make.connection.
64680 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 difficult.with.firewall.rules,.s
646a0 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 ince.the.port.may.be.different.e
646c0 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e ach.time.the.system.is.rebooted.
646e0 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 .The.noted.public.keys.should.be
64700 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 .entered.on.the.opposite.routers
64720 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 ..The.number.of.milliseconds.to.
64740 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 wait.for.a.remote.authoritative.
64760 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 server.to.respond.before.timing.
64780 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c out.and.responding.with.SERVFAIL
647a0 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f ..The.number.parameter.(1-10).co
647c0 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 nfigures.the.amount.of.accepted.
647e0 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 occurences.of.the.system.AS.numb
64800 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 er.in.AS.path..The.official.port
64820 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 .for.OpenVPN.is.1194,.which.we.r
64840 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 eserve.for.client.VPN;.we.will.u
64860 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 se.1195.for.site-to-site.VPN..Th
64880 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 e.only.stages.VyOS.will.process.
648a0 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 as.part.of.the.firewall.configur
648c0 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 ation.is.the.`forward`.(F4.stage
648e0 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 ),.`input`.(L4.stage),.and.`outp
64900 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 ut`.(L5.stage)..All.the.other.st
64920 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 ages.and.steps.are.for.reference
64940 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 .and.cant.be.manipulated.through
64960 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 .VyOS..The.optional.`disable`.op
64980 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 tion.allows.to.exclude.interface
649a0 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .from.passive.state..This.comman
649c0 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 d.is.used.if.the.command.:cfgcmd
649e0 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 :`passive-interface.default`.was
64a00 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 .configured..The.optional.parame
64a20 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 ter.register.specifies.that.Regi
64a40 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 stration.Request.should.be.sent.
64a60 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 to.this.peer.on.startup..The.ori
64a80 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f ginal.802.1q_.specification.allo
64aa0 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e ws.a.single.Virtual.Local.Area.N
64ac0 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 etwork.(VLAN).header.to.be.inser
64ae0 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 ted.into.an.Ethernet.frame..QinQ
64b00 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 .allows.multiple.VLAN.tags.to.be
64b20 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 .inserted.into.a.single.frame,.a
64b40 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 n.essential.capability.for.imple
64b60 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 menting.Metro.Ethernet.network.t
64b80 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 opologies..Just.as.QinQ.extends.
64ba0 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 802.1Q,.QinQ.itself.is.extended.
64bc0 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c by.other.Metro.Ethernet.protocol
64be0 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 s..The.outgoing.interface.to.per
64c00 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 form.the.translation.on.The.peer
64c20 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e .name.must.be.an.alphanumeric.an
64c40 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 d.can.have.hypen.or.underscore.a
64c60 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 s.special.characters..It.is.pure
64c80 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 ly.informational..The.peer.names
64ca0 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f .RIGHT.and.LEFT.are.used.as.info
64cc0 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f rmational.text..The.peer.with.lo
64ce0 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 wer.priority.will.become.the.key
64d00 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 .server.and.start.distributing.S
64d20 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f AKs..The.ping.command.is.used.to
64d40 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 .test.whether.a.network.host.is.
64d60 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e reachable.or.not..The.popular.Un
64d80 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 ix/Linux.``dig``.tool.sets.the.A
64da0 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c D-bit.in.the.query..This.might.l
64dc0 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 ead.to.unexpected.query.results.
64de0 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 when.testing..Set.``+noad``.on.t
64e00 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 he.``dig``.command.line.when.thi
64e20 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 s.is.the.case..The.pre-shared.ke
64e40 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 y.mode.is.deprecated.and.will.be
64e60 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 .removed.from.future.OpenVPN.ver
64e80 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f sions,.so.VyOS.will.have.to.remo
64ea0 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 ve.support.for.that.option.as.we
64ec0 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 ll..The.reason.is.that.using.pre
64ee0 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 -shared.keys.is.significantly.le
64f00 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 ss.secure.than.using.TLS..The.pr
64f20 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 efix.and.ASN.that.originated.it.
64f40 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 match.a.signed.ROA..These.are.pr
64f60 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 obably.trustworthy.route.announc
64f80 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e ements..The.prefix.or.prefix.len
64fa0 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 gth.and.ASN.that.originated.it.d
64fc0 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 oesn't.match.any.existing.ROA..T
64fe0 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 his.could.be.the.result.of.a.pre
65000 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 fix.hijack,.or.merely.a.misconfi
65020 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 guration,.but.should.probably.be
65040 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .treated.as.untrustworthy.route.
65060 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 announcements..The.primary.DHCP.
65080 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 server.uses.address.`192.168.189
650a0 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 .252`.The.primary.and.secondary.
650c0 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 statements.determines.whether.th
650e0 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 e.server.is.primary.or.secondary
65100 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c ..The.primary.option.is.only.val
65120 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c id.for.active-backup,.transmit-l
65140 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 oad-balance,.and.adaptive-load-b
65160 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 alance.mode..The.priority.must.b
65180 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 e.an.integer.number.from.1.to.25
651a0 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 5..Higher.priority.value.increas
651c0 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 es.router's.precedence.in.the.ma
651e0 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f ster.elections..The.procedure.to
65200 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 .specify.a.:abbr:`NIS+.(Network.
65220 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 Information.Service.Plus)`.domai
65240 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f n.is.similar.to.the.NIS.domain.o
65260 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 ne:.The.prompt.is.adjusted.to.re
65280 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 flect.this.change.in.both.config
652a0 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 .and.op-mode..The.protocol.and.p
652c0 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 ort.we.wish.to.forward;.The.prot
652e0 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 ocol.is.usually.described.in.ter
65300 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 ms.of.a.client-server.model,.but
65320 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 .can.as.easily.be.used.in.peer-t
65340 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 o-peer.relationships.where.both.
65360 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 peers.consider.the.other.to.be.a
65380 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e .potential.time.source..Implemen
653a0 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 tations.send.and.receive.timesta
653c0 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 mps.using.:abbr:`UDP.(User.Datag
653e0 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 ram.Protocol)`.on.port.number.12
65400 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 3..The.protocol.overhead.of.L2TP
65420 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 v3.is.also.significantly.bigger.
65440 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 than.MPLS..The.proxy.service.in.
65460 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 VyOS.is.based.on.Squid_.and.some
65480 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 .related.modules..The.public.IP.
654a0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 address.of.the.local.side.of.the
654c0 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 .VPN.will.be.198.51.100.10..The.
654e0 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 public.IP.address.of.the.remote.
65500 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 side.of.the.VPN.will.be.203.0.11
65520 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 3.11..The.rate-limit.is.set.in.k
65540 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 bit/sec..The.regular.expression.
65560 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 matches.if.and.only.if.the.entir
65580 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 e.string.matches.the.pattern..Th
655a0 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 e.remote.peer.`to-wg02`.uses.XMr
655c0 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b lPykaxhdAAiSjhtPlvi30NVkvLQliQuK
655e0 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 P7AI7CyI=.as.its.public.key.port
65600 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 ion.The.remote.site.will.have.a.
65620 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 subnet.of.10.1.0.0/16..The.remot
65640 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 e.user.will.use.the.openconnect.
65660 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 client.to.connect.to.the.router.
65680 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 and.will.receive.an.IP.address.f
656a0 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 rom.a.VPN.pool,.allowing.full.ac
656c0 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 69 72 65 cess.to.the.network..The.require
656e0 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 d.config.file.may.look.like.this
65700 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e :.The.required.configuration.can
65720 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 .be.broken.down.into.4.major.pie
65740 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ces:.The.resulting.configuration
65760 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 .will.look.like:.The.root.cause.
65780 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 of.the.problem.is.that.for.VTI.t
657a0 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 unnels.to.work,.their.traffic.se
657c0 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e lectors.have.to.be.set.to.0.0.0.
657e0 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 0/0.for.traffic.to.match.the.tun
65800 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 nel,.even.though.actual.routing.
65820 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 decision.is.made.according.to.ne
65840 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 tfilter.marks..Unless.route.inse
65860 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f rtion.is.disabled.entirely,.Stro
65880 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 ngSWAN.thus.mistakenly.inserts.a
658a0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 .default.route.through.the.VTI.p
658c0 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 eer.address,.which.makes.all.tra
658e0 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e ffic.routed.to.nowhere..The.roun
65900 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 d-robin.policy.is.a.classful.sch
65920 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 eduler.that.divides.traffic.in.d
65940 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 ifferent.classes_.you.can.config
65960 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f ure.(up.to.4096)..You.can.embed_
65980 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 .a.new.policy.into.each.of.those
659a0 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 .classes.(default.included)..The
659c0 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 .route.selection.process.used.by
659e0 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 .FRR's.BGP.implementation.uses.t
65a00 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c he.following.decision.criterion,
65a20 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 .starting.at.the.top.of.the.list
65a40 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e .and.going.towards.the.bottom.un
65a60 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 til.one.of.the.factors.can.be.us
65a80 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 ed..The.route.with.the.shortest.
65aa0 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 cluster-list.length.is.used..The
65ac0 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 .cluster-list.reflects.the.iBGP.
65ae0 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 reflection.path.the.route.has.ta
65b00 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 ken..The.router.automatically.up
65b20 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 dates.link-state.information.wit
65b40 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 h.its.neighbors..Only.an.obsolet
65b60 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 e.information.is.updated.which.a
65b80 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 ge.has.exceeded.a.specific.thres
65ba0 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 hold..This.parameter.changes.a.t
65bc0 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 hreshold.value,.which.by.default
65be0 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e .is.1800.seconds.(half.an.hour).
65c00 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f .The.value.is.applied.to.the.who
65c20 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 le.OSPF.router..The.timer.range.
65c40 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 is.10.to.1800..The.router.should
65c60 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 .discard.DHCP.packages.already.c
65c80 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f ontaining.relay.agent.informatio
65ca0 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 n.to.ensure.that.only.requests.f
65cc0 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 rom.DHCP.clients.are.forwarded..
65ce0 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 The.sFlow.accounting.based.on.hs
65d00 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d flowd.https://sflow.net/.The.sam
65d20 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 e.configuration.options.apply.wh
65d40 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 en.Identity.based.config.is.conf
65d60 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 igured.in.group.mode.except.that
65d80 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 .group.mode.can.only.be.used.wit
65da0 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 h.RADIUS.authentication..The.sch
65dc0 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 eme.above.doesn't.work.when.one.
65de0 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 of.the.routers.has.a.dynamic.ext
65e00 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 ernal.address.though..The.classi
65e20 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 c.workaround.for.this.is.to.setu
65e40 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 p.an.address.on.a.loopback.inter
65e60 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 face.and.use.it.as.a.source.addr
65e80 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 ess.for.the.GRE.tunnel,.then.set
65ea0 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 up.an.IPsec.policy.to.match.thos
65ec0 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 e.loopback.addresses..The.search
65ee0 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 .filter.can.contain.up.to.15.occ
65f00 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 urrences.of.%s.which.will.be.rep
65f20 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 laced.by.the.username,.as.in."ui
65f40 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 d=%s".for.:rfc:`2037`.directorie
65f60 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 s..For.a.detailed.description.of
65f80 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a .LDAP.search.filter.syntax.see.:
65fa0 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 rfc:`2254`..The.secondary.DHCP.s
65fc0 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e erver.uses.address.`192.168.189.
65fe0 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 253`.The.security.approach.in.SN
66000 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 MPv3.targets:.The.sequence.``^Ec
66020 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 ?``.translates.to:.``Ctrl+E.c.?`
66040 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 `..To.quit.the.session.use:.``Ct
66060 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 rl+E.c..``.The.setup.is.this:.Le
66080 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 af2.-.Spine1.-.Leaf3.The.size.of
660a0 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 .the.on-disk.Proxy.cache.is.user
660c0 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 .configurable..The.Proxies.defau
660e0 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 lt.cache-size.is.configured.to.1
66100 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 00.MB..The.speed.(baudrate).of.t
66120 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c he.console.device..Supported.val
66140 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f ues.are:.The.standard.was.develo
66160 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f ped.by.IEEE.802.1,.a.working.gro
66180 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d up.of.the.IEEE.802.standards.com
661a0 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 mittee,.and.continues.to.be.acti
661c0 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 vely.revised..One.of.the.notable
661e0 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 .revisions.is.802.1Q-2014.which.
66200 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 incorporated.IEEE.802.1aq.(Short
66220 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 est.Path.Bridging).and.much.of.t
66240 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 he.IEEE.802.1d.standard..The.sys
66260 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 tem.LCD.:abbr:`LCD.(Liquid-cryst
66280 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 al.display)`.option.is.for.users
662a0 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 .running.VyOS.on.hardware.that.f
662c0 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 eatures.an.LCD.display..This.is.
662e0 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 typically.a.small.display.built.
66300 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 in.an.19.inch.rack-mountable.app
66320 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 liance..Those.displays.are.used.
66340 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d to.show.runtime.data..The.system
66360 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e .is.configured.to.attempt.domain
66380 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 .completion.in.the.following.ord
663a0 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 er:.vyos.io.(first),.vyos.net.(s
663c0 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 econd).and.vyos.network.(last):.
663e0 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 The.table.consists.of.following.
66400 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 data:.The.task.scheduler.allows.
66420 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 you.to.execute.tasks.on.a.given.
66440 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 schedule..It.makes.use.of.UNIX.c
66460 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 ron_..The.translation.address.mu
66480 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c st.be.set.to.one.of.the.availabl
664a0 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f e.addresses.on.the.configured.`o
664c0 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 utbound-interface`.or.it.must.be
664e0 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 .set.to.`masquerade`.which.will.
66500 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 use.the.primary.IP.address.of.th
66520 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 e.`outbound-interface`.as.its.tr
66540 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 anslation.address..The.tunnel.wi
66560 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 ll.use.10.255.1.1.for.the.local.
66580 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 IP.and.10.255.1.2.for.the.remote
665a0 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a ..The.type.can.be.the.following:
665c0 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b .asbr-summary,.external,.network
665e0 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 ,.nssa-external,.opaque-area,.op
66600 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 aque-as,.opaque-link,.router,.su
66620 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 mmary..The.ultimate.goal.of.clas
66640 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 sifying.traffic.is.to.give.each.
66660 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 class.a.different.treatment..The
66680 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 .use.of.IPoE.addresses.the.disad
666a0 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 vantage.that.PPP.is.unsuited.for
666c0 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 .multicast.delivery.to.multiple.
666e0 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 users..Typically,.IPoE.uses.Dyna
66700 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 mic.Host.Configuration.Protocol.
66720 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 and.Extensible.Authentication.Pr
66740 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 otocol.to.provide.the.same.funct
66760 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 ionality.as.PPPoE,.but.in.a.less
66780 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 .robust.manner..The.value.of.the
667a0 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 .attribute.``NAS-Port-Id``.must.
667c0 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 be.less.than.16.characters,.othe
667e0 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e rwise.the.interface.won't.be.ren
66800 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e amed..The.vendor-class-id.option
66820 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 .can.be.used.to.request.a.specif
66840 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 ic.class.of.vendor.options.from.
66860 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 the.server..The.veth.devices.are
66880 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 .virtual.Ethernet.devices..They.
668a0 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f can.act.as.tunnels.between.netwo
668c0 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 rk.namespaces.to.create.a.bridge
668e0 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e .to.a.physical.network.device.in
66900 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 .another.namespace.or.VRF,.but.c
66920 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 an.also.be.used.as.standalone.ne
66940 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d twork.devices..The.window.size.m
66960 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 ust.be.between.1.and.21..The.wir
66980 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e eless.client.(supplicant).authen
669a0 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ticates.against.the.RADIUS.serve
669c0 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 r.(authentication.server).using.
669e0 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e an.:abbr:`EAP.(Extensible.Authen
66a00 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 tication.Protocol)`..method.conf
66a20 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 igured.on.the.RADIUS.server..The
66a40 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e .WAP.(also.referred.to.as.authen
66a60 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 ticator).role.is.to.send.all.aut
66a80 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 hentication.messages.between.the
66aa0 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 .supplicant.and.the.configured.a
66ac0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 uthentication.server,.thus.the.R
66ae0 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 ADIUS.server.is.responsible.for.
66b00 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 authenticating.the.users..Then.a
66b20 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 .corresponding.SNAT.rule.is.crea
66b40 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 ted.to.NAT.outgoing.traffic.for.
66b60 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 the.internal.IP.to.a.reserved.ex
66b80 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 ternal.IP..This.dedicates.an.ext
66ba0 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 ernal.IP.address.to.an.internal.
66bc0 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f IP.address.and.is.useful.for.pro
66be0 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 tocols.which.don't.have.the.noti
66c00 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 on.of.ports,.such.as.GRE..Then.w
66c20 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 e.need.to.generate,.add.and.spec
66c40 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 ify.the.names.of.the.cryptograph
66c60 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c ic.materials..Each.of.the.instal
66c80 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 l.command.should.be.applied.to.t
66ca0 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 he.configuration.and.commited.be
66cc0 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 fore.using.under.the.openvpn.int
66ce0 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e erface.configuration..Then.you.n
66d00 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 eed.to.install.the.key.on.the.re
66d20 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 mote.router:.Then.you.need.to.se
66d40 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 t.the.key.in.your.OpenVPN.interf
66d60 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c ace.settings:.There.are.3.defaul
66d80 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 t.NTP.server.set..You.are.able.t
66da0 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f o.change.them..There.are.a.lot.o
66dc0 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 f.matching.criteria.against.whic
66de0 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 h.the.package.can.be.tested..The
66e00 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 re.are.a.lot.of.matching.criteri
66e20 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 a.options.available,.both.for.``
66e40 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 policy.route``.and.``policy.rout
66e60 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 e6``..These.options.are.listed.i
66e80 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 n.this.section..There.are.differ
66ea0 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 ent.parameters.for.getting.prefi
66ec0 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 x-list.information:.There.are.li
66ee0 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 mits.on.which.channels.can.be.us
66f00 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 ed.with.HT40-.and.HT40+..Followi
66f20 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 ng.table.shows.the.channels.that
66f40 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 .may.be.available.for.HT40-.and.
66f60 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 HT40+.use.per.IEEE.802.11n.Annex
66f80 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f .J:.There.are.many.parameters.yo
66fa0 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 u.will.be.able.to.use.in.order.t
66fc0 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 o.match.the.traffic.you.want.for
66fe0 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 .a.class:.There.are.multiple.ver
67000 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 sions.available.for.the.NetFlow.
67020 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 data..The.`<version>`.used.in.th
67040 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 e.exported.flow.data.can.be.conf
67060 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 igured.here..The.following.versi
67080 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 ons.are.supported:.There.are.rat
670a0 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 e-limited.and.non.rate-limited.u
670c0 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 sers.(MACs).There.are.some.scena
670e0 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 rios.where.serial.consoles.are.u
67100 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 seful..System.administration.of.
67120 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 remote.computers.is.usually.done
67140 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 .using.:ref:`ssh`,.but.there.are
67160 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c .times.when.access.to.the.consol
67180 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e e.is.the.only.way.to.diagnose.an
671a0 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a d.correct.software.failures..Maj
671c0 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 or.upgrades.to.the.installed.dis
671e0 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f tribution.may.also.require.conso
67200 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 le.access..There.are.three.modes
67220 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 .of.operation.for.a.wireless.int
67240 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e erface:.There.are.two.types.of.N
67260 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c etwork.Admins.who.deal.with.BGP,
67280 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 .those.who.have.created.an.inter
672a0 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c national.incident.and/or.outage,
672c0 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 .and.those.who.are.lying.There.a
672e0 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 re.two.ways.that.help.us.to.miti
67300 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d gate.the.BGPs.full-mesh.requirem
67320 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 ent.in.a.network:.There.can.only
67340 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 .be.one.loopback.``lo``.interfac
67360 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c e.on.the.system..If.you.need.mul
67380 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 tiple.interfaces,.please.use.the
673a0 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 .:ref:`dummy-interface`.interfac
673c0 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 e.type..There.could.be.a.wide.ra
673e0 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 nge.of.routing.policies..Some.ex
67400 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 amples.are.listed.below:.There.i
67420 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f s.a.very.nice.picture/explanatio
67440 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 n.in.the.Vyatta.documentation.wh
67460 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 ich.should.be.rewritten.here..Th
67480 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 ere.is.also.a.GRE.over.IPv6.enca
674a0 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 psulation.available,.it.is.calle
674c0 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 d:.``ip6gre``..There.is.an.entir
674e0 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e.chapter.about.how.to.configure
67500 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 .a.:ref:`vrf`,.please.check.this
67520 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 .for.additional.information..The
67540 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f re's.a.variety.of.client.GUI.fro
67560 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 ntends.for.any.platform.These.ar
67580 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 e.the.commands.for.a.basic.setup
675a0 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 ..These.commands.allow.the.VLAN1
675c0 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 0.and.VLAN11.hosts.to.communicat
675e0 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e e.with.each.other.using.the.main
67600 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 .routing.table..These.configurat
67620 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 ion.is.not.mandatory.and.in.most
67640 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 .cases.there's.no.need.to.config
67660 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 ure.it..But.if.necessary,.Gratui
67680 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 tous.ARP.can.be.configured.in.``
676a0 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 global-parameters``.and/or.in.``
676c0 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 group``.section..These.parameter
676e0 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 s.are.passed.as-is.to.isc-dhcp's
67700 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .dhcpd.conf.under.the.configurat
67720 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 ion.node.they.are.defined.in..Th
67740 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 ey.are.not.validated.so.an.error
67760 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 .in.the.raw.parameters.won't.be.
67780 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c caught.by.vyos's.scripts.and.wil
677a0 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 l.cause.dhcpd.to.fail.to.start..
677c0 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 Always.verify.that.the.parameter
677e0 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 s.are.correct.before.committing.
67800 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d the.configuration..Refer.to.isc-
67820 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 dhcp's.dhcpd.conf.manual.for.mor
67840 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 e.information:.https://kb.isc.or
67860 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d g/docs/isc-dhcp-44-manual-pages-
67880 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 dhcpdconf.These.parameters.need.
678a0 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 to.be.part.of.the.DHCP.global.op
678c0 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 tions..They.stay.unchanged..They
678e0 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 .can.be.**decimal**.prefixes..Th
67900 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f is.address.must.be.the.address.o
67920 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 f.a.local.interface..It.may.be.s
67940 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
67960 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 n.IPv6.address..This.algorithm.i
67980 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 s.802.3ad.compliant..This.algori
679a0 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 thm.is.not.fully.802.3ad.complia
679c0 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 nt..A.single.TCP.or.UDP.conversa
679e0 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 tion.containing.both.fragmented.
67a00 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 and.unfragmented.packets.will.se
67a20 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 e.packets.striped.across.two.int
67a40 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 erfaces..This.may.result.in.out.
67a60 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 of.order.delivery..Most.traffic.
67a80 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 types.will.not.meet.these.criter
67aa0 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 ia,.as.TCP.rarely.fragments.traf
67ac0 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 fic,.and.most.UDP.traffic.is.not
67ae0 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 .involved.in.extended.conversati
67b00 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 ons..Other.implementations.of.80
67b20 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 2.3ad.may.or.may.not.tolerate.th
67b40 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d is.noncompliance..This.algorithm
67b60 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 .will.place.all.traffic.to.a.par
67b80 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 ticular.network.peer.on.the.same
67ba0 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 .slave..This.algorithm.will.plac
67bc0 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 e.all.traffic.to.a.particular.ne
67be0 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f twork.peer.on.the.same.slave..Fo
67c00 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 r.non-IP.traffic,.the.formula.is
67c20 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e .the.same.as.for.the.layer2.tran
67c40 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 smit.hash.policy..This.allows.av
67c60 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 oiding.the.timers.defined.in.BGP
67c80 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 .and.OSPF.protocol.to.expires..T
67ca0 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 his.also.works.for.reverse-looku
67cc0 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 p.zones.(``18.172.in-addr.arpa``
67ce0 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 )..This.article.touches.on.'clas
67d00 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 sic'.IP.tunneling.protocols..Thi
67d20 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 s.blueprint.uses.VyOS.as.the.DMV
67d40 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 PN.Hub.and.Cisco.(7206VXR).and.V
67d60 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 yOS.as.multiple.spoke.sites..The
67d80 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d .lab.was.build.using.:abbr:`EVE-
67da0 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 NG.(Emulated.Virtual.Environment
67dc0 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 .NG)`..This.can.be.confirmed.usi
67de0 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 ng.the.``show.ip.route.table.100
67e00 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e ``.operational.command..This.can
67e20 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 .only.be.done.if.all.your.users.
67e40 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 are.located.directly.under.the.s
67e60 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e ame.position.in.the.LDAP.tree.an
67e80 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d d.the.login.name.is.used.for.nam
67ea0 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 ing.each.user.object..If.your.LD
67ec0 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 AP.tree.does.not.match.these.cri
67ee0 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 terias.or.if.you.want.to.filter.
67f00 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 who.are.valid.users.then.you.nee
67f20 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 d.to.use.a.search.filter.to.sear
67f40 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 ch.for.your.users.DN.(`filter-ex
67f60 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 pression`)..This.chapeter.descri
67f80 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 bes.how.to.configure.kernel.para
67fa0 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 meters.at.runtime..This.chapter.
67fc0 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 describe.the.possibilities.of.ad
67fe0 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d vanced.system.behavior..This.com
68000 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e mad.sets.network.entity.title.(N
68020 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 ET).provided.in.ISO.format..This
68040 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 .command.accept.incoming.routes.
68060 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 with.AS.path.containing.AS.numbe
68080 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 r.with.the.same.value.as.the.cur
680a0 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 rent.system.AS..This.is.used.whe
680c0 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 n.you.want.to.use.the.same.AS.nu
680e0 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 mber.in.your.sites,.but.you.can.
68100 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 ..t.connect.them.directly..This.
68120 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c command.allow.override.the.resul
68140 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 t.of.Capability.Negotiation.with
68160 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d .local.configuration..Ignore.rem
68180 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 ote.peer...s.capability.value..T
681a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 his.command.allows.peerings.betw
681c0 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 een.directly.connected.eBGP.peer
681e0 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f s.using.loopback.addresses.witho
68200 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 ut.adjusting.the.default.TTL.of.
68220 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 1..This.command.allows.sessions.
68240 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 to.be.established.with.eBGP.neig
68260 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 hbors.when.they.are.multiple.hop
68280 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 s.away..When.the.neighbor.is.not
682a0 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f .directly.connected.and.this.kno
682c0 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 b.is.not.enabled,.the.session.wi
682e0 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ll.not.establish..The.number.of.
68300 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d hops.range.is.1.to.255..This.com
68320 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 mand.is.mutually.exclusive.with.
68340 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 :cfgcmd:`ttl-security.hops`..Thi
68360 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 s.command.allows.the.router.to.p
68380 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 refer.route.to.specified.prefix.
683a0 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 learned.via.IGP.through.backdoor
683c0 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 .link.instead.of.a.route.to.the.
683e0 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 same.prefix.learned.via.EBGP..Th
68400 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 is.command.allows.to.log.changes
68420 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c .in.adjacency..With.the.optional
68440 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 .:cfgcmd:`detail`.argument,.all.
68460 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 changes.in.adjacency.status.are.
68480 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c shown..Without.:cfgcmd:`detail`,
684a0 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 .only.changes.to.full.or.regress
684c0 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c ions.are.shown..This.command.all
684e0 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 ows.to.specify.the.distribution.
68500 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 type.for.the.network.connected.t
68520 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 o.this.interface:.This.command.a
68540 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 llows.to.use.route.map.to.filter
68560 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e .redistributed.routes.from.given
68580 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .route.source..There.are.five.mo
685a0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
685c0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 bgp,.connected,.kernel,.ripng,.s
685e0 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 tatic..This.command.allows.to.us
68600 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 e.route.map.to.filter.redistribu
68620 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ted.routes.from.the.given.route.
68640 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 source..There.are.five.modes.ava
68660 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f ilable.for.route.source:.bgp,.co
68680 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 nnected,.kernel,.ospf,.static..T
686a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 his.command.allows.to.use.route.
686c0 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 map.to.filter.redistributed.rout
686e0 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 es.from.the.given.route.source..
68700 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
68720 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
68740 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .kernel,.rip,.static..This.comma
68760 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 nd.allows.to.use.route.map.to.fi
68780 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 lter.redistributed.routes.from.t
687a0 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
687c0 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
687e0 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ource:.bgp,.connected,.kernel,.o
68800 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 spf,.rip,.static..This.command.a
68820 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 llows.to.use.route.map.to.filter
68840 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 .redistributed.routes..There.are
68860 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
68880 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 ource:.connected,.kernel,.ospf,.
688a0 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rip,.static,.table..This.command
688c0 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 .allows.you.apply.access.lists.t
688e0 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
68900 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
68920 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.access.lists.to.a
68940 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
68960 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
68980 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e u.apply.prefix.lists.to.a.chosen
689a0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 .interface.to.filter.the.Babel.r
689c0 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 outes..This.command.allows.you.a
689e0 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e pply.prefix.lists.to.a.chosen.in
68a00 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 terface.to.filter.the.RIP.path..
68a20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 This.command.allows.you.to.selec
68a40 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 t.a.specific.access.concentrator
68a60 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e .when.you.know.the.access.concen
68a80 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 trators.`<name>`..This.command.a
68aa0 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 pplies.route-map.to.selectively.
68ac0 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 unsuppress.prefixes.suppressed.b
68ae0 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 y.summarisation..This.command.ap
68b00 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 plies.the.AS.path.access.list.fi
68b20 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 lters.named.in.<name>.to.the.spe
68b40 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 cified.BGP.neighbor.to.restrict.
68b60 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 the.routing.information.that.BGP
68b80 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 .learns.and/or.advertises..The.a
68ba0 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 rguments.:cfgcmd:`export`.and.:c
68bc0 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 fgcmd:`import`.specify.the.direc
68be0 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 tion.in.which.the.AS.path.access
68c00 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .list.are.applied..This.command.
68c20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 applies.the.access.list.filters.
68c40 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 named.in.<number>.to.the.specifi
68c60 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 ed.BGP.neighbor.to.restrict.the.
68c80 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 routing.information.that.BGP.lea
68ca0 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d rns.and/or.advertises..The.argum
68cc0 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d ents.:cfgcmd:`export`.and.:cfgcm
68ce0 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e d:`import`.specify.the.direction
68d00 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 .in.which.the.access.list.are.ap
68d20 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 plied..This.command.applies.the.
68d40 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e prfefix.list.filters.named.in.<n
68d60 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 ame>.to.the.specified.BGP.neighb
68d80 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 or.to.restrict.the.routing.infor
68da0 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 mation.that.BGP.learns.and/or.ad
68dc0 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a vertises..The.arguments.:cfgcmd:
68de0 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 `export`.and.:cfgcmd:`import`.sp
68e00 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 ecify.the.direction.in.which.the
68e20 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 .prefix.list.are.applied..This.c
68e40 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d ommand.applies.the.route.map.nam
68e60 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 ed.in.<name>.to.the.specified.BG
68e80 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 P.neighbor.to.control.and.modify
68ea0 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 .routing.information.that.is.exc
68ec0 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 hanged.between.peers..The.argume
68ee0 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 nts.:cfgcmd:`export`.and.:cfgcmd
68f00 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 :`import`.specify.the.direction.
68f20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 in.which.the.route.map.are.appli
68f40 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 ed..This.command.bind.specific.p
68f60 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e eer.to.peer.group.with.a.given.n
68f80 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ame..This.command.can.be.used.to
68fa0 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 .filter.the.Babel.routes.using.a
68fc0 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 ccess.lists..:cfgcmd:`in`.and.:c
68fe0 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f fgcmd:`out`.this.is.the.directio
69000 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 n.in.which.the.access.lists.are.
69020 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 applied..This.command.can.be.use
69040 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 d.to.filter.the.Babel.routes.usi
69060 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e ng.prefix.lists..:cfgcmd:`in`.an
69080 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 d.:cfgcmd:`out`.this.is.the.dire
690a0 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 ction.in.which.the.prefix.lists.
690c0 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 are.applied..This.command.can.be
690e0 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 .used.to.filter.the.RIP.path.usi
69100 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e ng.access.lists..:cfgcmd:`in`.an
69120 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 d.:cfgcmd:`out`.this.is.the.dire
69140 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 ction.in.which.the.access.lists.
69160 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 are.applied..This.command.can.be
69180 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 .used.to.filter.the.RIP.path.usi
691a0 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e ng.prefix.lists..:cfgcmd:`in`.an
691c0 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 d.:cfgcmd:`out`.this.is.the.dire
691e0 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 ction.in.which.the.prefix.lists.
69200 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 are.applied..This.command.can.be
69220 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .used.with.previous.command.to.s
69240 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 ets.default.RIP.distance.to.spec
69260 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 ified.value.when.the.route.sourc
69280 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 e.IP.address.matches.the.specifi
692a0 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 ed.prefix.and.the.specified.acce
692c0 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 ss-list..This.command.change.dis
692e0 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 tance.value.of.BGP..The.argument
69300 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 s.are.the.distance.values.for.ex
69320 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 ternal.routes,.internal.routes.a
69340 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 nd.local.routes.respectively..Th
69360 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
69380 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 is.command.change.distance.value
693a0 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 .of.OSPF.globally..The.distance.
693c0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
693e0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 change.distance.value.of.OSPF..T
69400 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
69420 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
69440 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
69460 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
69480 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
694a0 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f nge.distance.value.of.OSPFv3.glo
694c0 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 bally..The.distance.range.is.1.t
694e0 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 o.255..This.command.change.dista
69500 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e nce.value.of.OSPFv3..The.argumen
69520 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 ts.are.the.distance.values.for.e
69540 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 xternal.routes,.inter-area.route
69560 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 s.and.intra-area.routes.respecti
69580 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f vely..The.distance.range.is.1.to
695a0 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 .255..This.command.change.the.di
695c0 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 stance.value.of.RIP..The.distanc
695e0 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e e.range.is.1.to.255..This.comman
69600 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 d.changes.the.eBGP.behavior.of.F
69620 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a RR..By.default.FRR.enables.:rfc:
69640 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 `8212`.functionality.which.affec
69660 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 ts.how.eBGP.routes.are.advertise
69680 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 d,.namely.no.routes.are.advertis
696a0 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 ed.across.eBGP.sessions.without.
696c0 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f some.sort.of.egress.route-map/po
696e0 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 licy.in.place..In.VyOS.however.w
69700 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 e.have.this.RFC.functionality.di
69720 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e sabled.by.default.so.that.we.can
69740 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 .preserve.backwards.compatibilit
69760 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 y.with.older.versions.of.VyOS..W
69780 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a ith.this.option.one.can.enable.:
697a0 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 rfc:`8212`.functionality.to.oper
697c0 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 ate..This.command.configures.pad
697e0 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f ding.on.hello.packets.to.accommo
69800 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 date.asymmetrical.maximum.transf
69820 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 er.units.(MTUs).from.different.h
69840 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 osts.as.described.in.:rfc:`3719`
69860 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 ..This.helps.to.prevent.a.premat
69880 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 ure.adjacency.Up.state.when.one.
698a0 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 routing.devices.MTU.does.not.mee
698c0 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 t.the.requirements.to.establish.
698e0 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 the.adjacency..This.command.conf
69900 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f igures.the.authentication.passwo
69920 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rd.for.the.interface..This.comma
69940 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f nd.configures.the.maximum.size.o
69960 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 f.generated.:abbr:`LSPs.(Link.St
69980 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 ate.PDUs)`,.in.bytes..The.size.r
699a0 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ange.is.128.to.4352..This.comman
699c0 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f d.configures.the.passive.mode.fo
699e0 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 r.this.interface..This.command.c
69a00 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f reates.a.new.neighbor.whose.remo
69a20 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 te-as.is.<nasn>..The.neighbor.ad
69a40 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 dress.can.be.an.IPv4.address.or.
69a60 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 an.IPv6.address.or.an.interface.
69a80 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 to.use.for.the.connection..The.c
69aa0 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e ommand.is.applicable.for.peer.an
69ac0 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 d.peer.group..This.command.creat
69ae0 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 es.a.new.route-map.policy,.ident
69b00 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 ified.by.<text>..This.command.cr
69b20 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 eates.a.new.rule.in.the.IPv6.acc
69b40 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 ess.list.and.defines.an.action..
69b60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 This.command.creates.a.new.rule.
69b80 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 in.the.IPv6.prefix-list.and.defi
69ba0 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 nes.an.action..This.command.crea
69bc0 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 tes.a.new.rule.in.the.access.lis
69be0 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
69c00 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
69c20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f prefix-list.and.defines.an.actio
69c40 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 n..This.command.creates.the.new.
69c60 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 IPv6.access.list,.identified.by.
69c80 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 <text>.This.command.creates.the.
69ca0 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 new.IPv6.prefix-list.policy,.ide
69cc0 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ntified.by.<text>..This.command.
69ce0 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 creates.the.new.access.list.poli
69d00 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 cy,.where.<acl_number>.must.be.a
69d20 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d .number.from.1.to.2699..This.com
69d40 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 mand.creates.the.new.prefix-list
69d60 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 .policy,.identified.by.<text>..T
69d80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 his.command.defines.a.new.peer.g
69da0 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f roup..You.can.specify.to.the.gro
69dc0 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 up.the.same.parameters.that.you.
69de0 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f can.specify.for.specific.neighbo
69e00 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e rs..This.command.defines.matchin
69e20 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 g.parameters.for.IPv6.access.lis
69e40 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 t.rule..Matching.criteria.could.
69e60 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a be.applied.to.source.parameters:
69e80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 .This.command.defines.matching.p
69ea0 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 arameters.for.access.list.rule..
69ec0 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 Matching.criteria.could.be.appli
69ee0 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 ed.to.destination.or.source.para
69f00 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 meters:.This.command.defines.the
69f20 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d .IS-IS.router.behavior:.This.com
69f40 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e mand.defines.the.accumulated.pen
69f60 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 alty.amount.at.which.the.route.i
69f80 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e s.re-advertised..The.penalty.ran
69fa0 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ge.is.1.to.20000..This.command.d
69fc0 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 efines.the.accumulated.penalty.a
69fe0 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 mount.at.which.the.route.is.supp
6a000 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 ressed..The.penalty.range.is.1.t
6a020 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 o.20000..This.command.defines.th
6a040 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 e.amount.of.time.in.minutes.afte
6a060 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 r.which.a.penalty.is.reduced.by.
6a080 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 half..The.timer.range.is.10.to.4
6a0a0 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 5.minutes..This.command.defines.
6a0c0 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 the.maximum.number.of.parallel.r
6a0e0 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 outes.that.the.BGP.can.support..
6a100 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f In.order.for.BGP.to.use.the.seco
6a120 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 nd.path,.the.following.attribute
6a140 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 s.have.to.match:.Weight,.Local.P
6a160 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 reference,.AS.Path.(both.AS.numb
6a180 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 er.and.AS.path.length),.Origin.c
6a1a0 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 ode,.MED,.IGP.metric..Also,.the.
6a1c0 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d next.hop.address.for.each.path.m
6a1e0 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ust.be.different..This.command.d
6a200 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 efines.the.maximum.time.in.minut
6a220 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 es.that.a.route.is.suppressed..T
6a240 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 he.timer.range.is.1.to.255.minut
6a260 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 es..This.command.disable.the.pee
6a280 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 r.or.peer.group..To.reenable.the
6a2a0 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 .peer.use.the.delete.form.of.thi
6a2c0 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 s.command..This.command.disables
6a2e0 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 .IGP-LDP.sync.for.this.specific.
6a300 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 interface..This.command.disables
6a320 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a .Three-Way.Handshake.for.P2P.adj
6a340 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 acencies.which.described.in.:rfc
6a360 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 :`5303`..Three-Way.Handshake.is.
6a380 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 enabled.by.default..This.command
6a3a0 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 .disables.check.of.the.MTU.value
6a3c0 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 .in.the.OSPF.DBD.packets..Thus,.
6a3e0 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f use.of.this.command.allows.the.O
6a400 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 SPF.adjacency.to.reach.the.FULL.
6a420 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e state.even.though.there.is.an.in
6a440 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f terface.MTU.mismatch.between.two
6a460 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 .OSPF.routers..This.command.disa
6a480 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 bles.it..This.command.disables.r
6a4a0 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 oute.reflection.between.route.re
6a4c0 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 flector.clients..By.default,.the
6a4e0 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 .clients.of.a.route.reflector.ar
6a500 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 e.not.required.to.be.fully.meshe
6a520 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 d.and.the.routes.from.a.client.a
6a540 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 re.reflected.to.other.clients..H
6a560 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 owever,.if.the.clients.are.fully
6a580 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 .meshed,.route.reflection.is.not
6a5a0 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 .required..In.this.case,.use.the
6a5c0 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 .:cfgcmd:`no-client-to-client-re
6a5e0 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 flection`.command.to.disable.cli
6a600 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 ent-to-client.reflection..This.c
6a620 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e ommand.disables.split-horizon.on
6a640 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 .the.interface..By.default,.VyOS
6a660 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f .does.not.advertise.RIP.routes.o
6a680 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 ut.the.interface.over.which.they
6a6a0 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 .were.learned.(split.horizon).3.
6a6c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e This.command.displays.BGP.dampen
6a6e0 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ed.routes..This.command.displays
6a700 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 .BGP.received-routes.that.are.ac
6a720 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d cepted.after.filtering..This.com
6a740 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 mand.displays.BGP.routes.adverti
6a760 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 sed.to.a.neighbor..This.command.
6a780 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 displays.BGP.routes.allowed.by.t
6a7a0 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 he.specified.AS.Path.access.list
6a7c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 ..This.command.displays.BGP.rout
6a7e0 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 es.originating.from.the.specifie
6a800 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f d.BGP.neighbor.before.inbound.po
6a820 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d licy.is.applied..To.use.this.com
6a840 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f mand.inbound.soft.reconfiguratio
6a860 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 n.must.be.enabled..This.command.
6a880 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 displays.LSAs.in.MaxAge.list..Th
6a8a0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 is.command.displays.RIP.routes..
6a8c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 This.command.displays.a.database
6a8e0 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 .contents.for.a.specific.link.ad
6a900 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 vertisement.type..This.command.d
6a920 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 isplays.a.summary.table.with.a.d
6a940 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d atabase.contents.(LSA)..This.com
6a960 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 mand.displays.a.table.of.paths.t
6a980 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 o.area.boundary.and.autonomous.s
6a9a0 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d ystem.boundary.routers..This.com
6a9c0 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 mand.displays.all.entries.in.BGP
6a9e0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 .routing.table..This.command.dis
6aa00 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 plays.dampened.routes.received.f
6aa20 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 rom.BGP.neighbor..This.command.d
6aa40 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 isplays.external.information.red
6aa60 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d istributed.into.OSPFv3.This.comm
6aa80 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 and.displays.information.about.B
6aaa0 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 GP.routes.whose.AS.path.matches.
6aac0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e the.specified.regular.expression
6aae0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 ..This.command.displays.informat
6ab00 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 ion.about.flapping.BGP.routes..T
6ab20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e his.command.displays.information
6ab40 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 .about.the.particular.entry.in.t
6ab60 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 he.BGP.routing.table..This.comma
6ab80 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d nd.displays.routes.that.are.perm
6aba0 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e itted.by.the.BGP.community.list.
6abc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 .This.command.displays.routes.th
6abe0 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 at.belong.to.specified.BGP.commu
6ac00 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 nities..Valid.value.is.a.communi
6ac20 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f ty.number.in.the.range.from.1.to
6ac40 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 .4294967200,.or.AA:NN.(autonomou
6ac60 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 s.system-community.number/2-byte
6ac80 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f .number),.no-export,.local-as,.o
6aca0 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 r.no-advertise..This.command.dis
6acc0 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 plays.routes.with.classless.inte
6ace0 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d rdomain.routing.(CIDR)..This.com
6ad00 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 mand.displays.state.and.configur
6ad20 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 ation.of.OSPF.the.specified.inte
6ad40 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 rface,.or.all.interfaces.if.no.i
6ad60 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nterface.is.given..This.command.
6ad80 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e displays.state.and.configuration
6ada0 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 .of.OSPF.the.specified.interface
6adc0 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 ,.or.all.interfaces.if.no.interf
6ade0 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 ace.is.given..Whith.the.argument
6ae00 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .:cfgcmd:`prefix`.this.command.s
6ae20 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 hows.connected.prefixes.to.adver
6ae40 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 tise..This.command.displays.the.
6ae60 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 OSPF.routing.table,.as.determine
6ae80 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 d.by.the.most.recent.SPF.calcula
6aea0 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 tion..This.command.displays.the.
6aec0 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 OSPF.routing.table,.as.determine
6aee0 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 d.by.the.most.recent.SPF.calcula
6af00 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a tion..With.the.optional.:cfgcmd:
6af20 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 `detail`.argument,.each.route.it
6af40 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f em's.advertiser.router.and.netwo
6af60 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 rk.attribute.will.be.shown..This
6af80 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 .command.displays.the.neighbor.D
6afa0 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 R.choice.information..This.comma
6afc0 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d nd.displays.the.neighbors.inform
6afe0 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e ation.in.a.detailed.form.for.a.n
6b000 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 eighbor.whose.IP.address.is.spec
6b020 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 ified..This.command.displays.the
6b040 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 .neighbors.information.in.a.deta
6b060 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 iled.form,.not.just.a.summary.ta
6b080 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e ble..This.command.displays.the.n
6b0a0 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f eighbors.status.for.a.neighbor.o
6b0c0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 n.the.specified.interface..This.
6b0e0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 command.displays.the.neighbors.s
6b100 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 tatus..This.command.displays.the
6b120 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 .status.of.all.BGP.connections..
6b140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 This.command.enable.logging.neig
6b160 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 hbor.up/down.changes.and.reset.r
6b180 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 eason..This.command.enable/disab
6b1a0 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 les.summarisation.for.the.config
6b1c0 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ured.address.range..This.command
6b1e0 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e .enables.:abbr:`BFD.(Bidirection
6b200 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 al.Forwarding.Detection)`.on.thi
6b220 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d s.OSPF.link.interface..This.comm
6b240 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 and.enables.:rfc:`6232`.purge.or
6b260 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 iginator.identification..Enable.
6b280 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 purge.originator.identification.
6b2a0 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 (POI).by.adding.the.type,.length
6b2c0 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d .and.value.(TLV).with.the.Interm
6b2e0 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f ediate.System.(IS).identificatio
6b300 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 n.to.the.LSPs.that.do.not.contai
6b320 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 n.POI.information..If.an.IS.gene
6b340 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c rates.a.purge,.VyOS.adds.this.TL
6b360 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 V.with.the.system.ID.of.the.IS.t
6b380 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 o.the.purge..This.command.enable
6b3a0 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 s.IS-IS.on.this.interface,.and.a
6b3c0 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f llows.for.adjacency.to.occur..No
6b3e0 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e te.that.the.name.of.IS-IS.instan
6b400 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 ce.must.be.the.same.as.the.one.u
6b420 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 sed.to.configure.the.IS-IS.proce
6b440 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 ss..This.command.enables.RIP.and
6b460 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 .sets.the.RIP.enable.interface.b
6b480 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 y.NETWORK..The.interfaces.which.
6b4a0 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 have.addresses.matching.with.NET
6b4c0 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 WORK.are.enabled..This.command.e
6b4e0 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 nables.poison-reverse.on.the.int
6b500 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 erface..If.both.poison.reverse.a
6b520 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 nd.split.horizon.are.enabled,.th
6b540 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 en.VyOS.advertises.the.learned.r
6b560 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e outes.as.unreachable.over.the.in
6b580 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c terface.on.which.the.route.was.l
6b5a0 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 earned..This.command.enables.rou
6b5c0 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 ting.using.radio.frequency.diver
6b5e0 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 sity..This.is.highly.recommended
6b600 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 .in.networks.with.many.wireless.
6b620 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 nodes..This.command.enables.send
6b640 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 ing.timestamps.with.each.Hello.a
6b660 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 nd.IHU.message.in.order.to.compu
6b680 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 te.RTT.values..It.is.recommended
6b6a0 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 .to.enable.timestamps.on.tunnel.
6b6c0 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 interfaces..This.command.enables
6b6e0 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c .support.for.dynamic.hostname.TL
6b700 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 V..Dynamic.hostname.mapping.dete
6b720 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 rmined.as.described.in.:rfc:`276
6b740 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 3`,.Dynamic.Hostname.Exchange.Me
6b760 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 chanism.for.IS-IS..This.command.
6b780 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 enables.the.ORF.capability.(desc
6b7a0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 ribed.in.:rfc:`5291`).on.the.loc
6b7c0 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 al.router,.and.enables.ORF.capab
6b7e0 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 ility.advertisement.to.the.speci
6b800 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 fied.BGP.peer..The.:cfgcmd:`rece
6b820 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 ive`.keyword.configures.a.router
6b840 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 .to.advertise.ORF.receive.capabi
6b860 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f lities..The.:cfgcmd:`send`.keywo
6b880 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 rd.configures.a.router.to.advert
6b8a0 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 ise.ORF.send.capabilities..To.ad
6b8c0 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 vertise.a.filter.from.a.sender,.
6b8e0 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 you.must.create.an.IP.prefix.lis
6b900 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 t.for.the.specified.BGP.peer.app
6b920 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 lied.in.inbound.derection..This.
6b940 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c command.enforces.Generalized.TTL
6b960 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 .Security.Mechanism.(GTSM),.as.s
6b980 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 pecified.in.:rfc:`5082`..With.th
6b9a0 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 is.command,.only.neighbors.that.
6b9c0 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 are.specified.number.of.hops.awa
6b9e0 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 y.will.be.allowed.to.become.neig
6ba00 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 hbors..The.number.of.hops.range.
6ba20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 is.1.to.254..This.command.is.mut
6ba40 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 ually.exclusive.with.:cfgcmd:`eb
6ba60 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 gp-multihop`..This.command.force
6ba80 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 s.strictly.compare.remote.capabi
6baa0 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 lities.and.local.capabilities..I
6bac0 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 f.capabilities.are.different,.se
6bae0 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 nd.Unsupported.Capability.error.
6bb00 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d then.reset.connection..This.comm
6bb20 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 and.forces.the.BGP.speaker.to.re
6bb40 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 port.itself.as.the.next.hop.for.
6bb60 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 an.advertised.route.it.advertise
6bb80 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 d.to.a.neighbor..This.command.ge
6bba0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 nerate.a.default.route.into.the.
6bbc0 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 RIP..This.command.gives.a.brief.
6bbe0 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 status.overview.of.a.specified.w
6bc00 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 ireless.interface..The.wireless.
6bc20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 interface.identifier.can.range.f
6bc40 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rom.wlan0.to.wlan999..This.comma
6bc60 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 nd.goes.hand.in.hand.with.the.li
6bc80 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 sten.range.command.to.limit.the.
6bca0 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 amount.of.BGP.neighbors.that.are
6bcc0 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c .allowed.to.connect.to.the.local
6bce0 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f .router..The.limit.range.is.1.to
6bd00 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e .5000..This.command.got.added.in
6bd20 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 .VyOS.1.4.and.inverts.the.logic.
6bd40 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 from.the.old.``default-route``.C
6bd60 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 LI.option..This.command.instead.
6bd80 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 of.summarizing.intra.area.paths.
6bda0 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 filter.them.-.i.e..intra.area.pa
6bdc0 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 ths.from.this.range.are.not.adve
6bde0 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f rtised.into.other.areas..This.co
6be00 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 mmand.makes.sense.in.ABR.only..T
6be20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 his.command.is.also.used.to.enab
6be40 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 le.the.OSPF.process..The.area.nu
6be60 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c mber.can.be.specified.in.decimal
6be80 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f .notation.in.the.range.from.0.to
6bea0 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 .4294967295..Or.it.can.be.specif
6bec0 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 ied.in.dotted.decimal.notation.s
6bee0 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 imilar.to.ip.address..This.comma
6bf00 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 nd.is.only.allowed.for.eBGP.peer
6bf20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 s..This.command.is.only.allowed.
6bf40 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 for.eBGP.peers..It.is.not.applic
6bf60 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 able.for.peer.groups..This.comma
6bf80 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 nd.is.specific.to.FRR.and.VyOS..
6bfa0 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 The.route.command.makes.a.static
6bfc0 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d .route.only.inside.RIP..This.com
6bfe0 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 mand.should.be.used.only.by.adva
6c000 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 nced.users.who.are.particularly.
6c020 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 knowledgeable.about.the.RIP.prot
6c040 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e ocol..In.most.cases,.we.recommen
6c060 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f d.creating.a.static.route.in.VyO
6c080 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 S.and.redistributing.it.in.RIP.u
6c0a0 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 sing.:cfgcmd:`redistribute.stati
6c0c0 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 c`..This.command.is.used.for.adv
6c0e0 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 ertising.IPv4.or.IPv6.networks..
6c100 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 This.command.is.used.to.retrieve
6c120 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 .information.about.WAP.within.th
6c140 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 e.range.of.your.wireless.interfa
6c160 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 ce..This.command.is.useful.on.wi
6c180 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 reless.interfaces.configured.in.
6c1a0 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 station.mode..This.command.is.us
6c1c0 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 eful.if.one.desires.to.loosen.th
6c1e0 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 e.requirement.for.BGP.to.have.st
6c200 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 rictly.defined.neighbors..Specif
6c220 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 ically.what.is.allowed.is.for.th
6c240 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 e.local.router.to.listen.to.a.ra
6c260 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 nge.of.IPv4.or.IPv6.addresses.de
6c280 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 fined.by.a.prefix.and.to.accept.
6c2a0 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f BGP.open.messages..When.a.TCP.co
6c2c0 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 nnection.(and.subsequently.a.BGP
6c2e0 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 .open.message).from.within.this.
6c300 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c range.tries.to.connect.the.local
6c320 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 .router.then.the.local.router.wi
6c340 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 ll.respond.and.connect.with.the.
6c360 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 parameters.that.are.defined.with
6c380 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 in.the.peer.group..One.must.defi
6c3a0 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 ne.a.peer-group.for.each.range.t
6c3c0 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 hat.is.listed..If.no.peer-group.
6c3e0 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 is.defined.then.an.error.will.ke
6c400 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 ep.you.from.committing.the.confi
6c420 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 guration..This.command.modifies.
6c440 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 the.default.metric.(hop.count).v
6c460 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 alue.for.redistributed.routes..T
6c480 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 he.metric.range.is.1.to.16..The.
6c4a0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 default.value.is.1..This.command
6c4c0 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 .does.not.affect.connected.route
6c4e0 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 .even.if.it.is.redistributed.by.
6c500 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 :cfgcmd:`redistribute.connected`
6c520 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 ..To.modify.connected.routes.met
6c540 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 ric.value,.please.use.:cfgcmd:`r
6c560 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 edistribute.connected.metric`..T
6c580 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f his.command.override.AS.number.o
6c5a0 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 f.the.originating.router.with.th
6c5c0 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 e.local.AS.number..This.command.
6c5e0 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 prevents.from.sending.back.prefi
6c600 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 xes.learned.from.the.neighbor..T
6c620 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 his.command.provides.to.compare.
6c640 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 different.MED.values.that.advert
6c660 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 ised.by.neighbours.in.the.same.A
6c680 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 S.for.routes.selection..When.thi
6c6a0 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f s.command.is.enabled,.routes.fro
6c6c0 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 m.the.same.autonomous.system.are
6c6e0 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 .grouped.together,.and.the.best.
6c700 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 entries.of.each.group.are.compar
6c720 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d ed..This.command.provides.to.com
6c740 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 pare.the.MED.on.routes,.even.whe
6c760 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 n.they.were.received.from.differ
6c780 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 ent.neighbouring.ASes..Setting.t
6c7a0 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 his.option.makes.the.order.of.pr
6c7c0 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c eference.of.routes.more.defined,
6c7e0 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 .and.should.eliminate.MED.induce
6c800 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 d.oscillations..This.command.red
6c820 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 istributes.routing.information.f
6c840 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 rom.the.given.route.source.into.
6c860 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 the.ISIS.database.as.Level-1..Th
6c880 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
6c8a0 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 route.source:.bgp,.connected,.ke
6c8c0 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f rnel,.ospf,.rip,.static..This.co
6c8e0 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
6c900 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
6c920 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 rce.into.the.ISIS.database.as.Le
6c940 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c vel-2..There.are.six.modes.avail
6c960 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
6c980 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 ected,.kernel,.ospf,.rip,.static
6c9a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 ..This.command.redistributes.rou
6c9c0 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 ting.information.from.the.given.
6c9e0 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 route.source.into.the.RIP.tables
6ca00 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 ..There.are.five.modes.available
6ca20 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .for.route.source:.bgp,.connecte
6ca40 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f d,.kernel,.ospf,.static..This.co
6ca60 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
6ca80 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
6caa0 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 rce.to.the.BGP.process..There.ar
6cac0 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 e.six.modes.available.for.route.
6cae0 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c source:.connected,.kernel,.ospf,
6cb00 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .rip,.static,.table..This.comman
6cb20 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 d.redistributes.routing.informat
6cb40 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 ion.from.the.given.route.source.
6cb60 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 to.the.Babel.process..This.comma
6cb80 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.redistributes.routing.informa
6cba0 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 tion.from.the.given.route.source
6cbc0 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 .to.the.OSPF.process..There.are.
6cbe0 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 five.modes.available.for.route.s
6cc00 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 ource:.bgp,.connected,.kernel,.r
6cc20 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 ip,.static..This.command.redistr
6cc40 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 ibutes.routing.information.from.
6cc60 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 the.given.route.source.to.the.OS
6cc80 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 PFv3.process..There.are.five.mod
6cca0 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 es.available.for.route.source:.b
6ccc0 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 gp,.connected,.kernel,.ripng,.st
6cce0 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 atic..This.command.removes.the.p
6cd00 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 rivate.ASN.of.routes.that.are.ad
6cd20 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e vertised.to.the.configured.peer.
6cd40 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e .It.removes.only.private.ASNs.on
6cd60 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 .routes.advertised.to.EBGP.peers
6cd80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 ..This.command.resets.BGP.connec
6cda0 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 tions.to.the.specified.neighbor.
6cdc0 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d IP.address..With.argument.:cfgcm
6cde0 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 d:`soft`.this.command.initiates.
6ce00 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 a.soft.reset..If.you.do.not.spec
6ce20 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a ify.the.:cfgcmd:`in`.or.:cfgcmd:
6ce40 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 `out`.options,.both.inbound.and.
6ce60 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 outbound.soft.reconfiguration.ar
6ce80 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 e.triggered..This.command.resets
6cea0 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 .BGP.connections.to.the.specifie
6cec0 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 d.peer.group..With.argument.:cfg
6cee0 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 cmd:`soft`.this.command.initiate
6cf00 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 s.a.soft.reset..If.you.do.not.sp
6cf20 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d ecify.the.:cfgcmd:`in`.or.:cfgcm
6cf40 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e d:`out`.options,.both.inbound.an
6cf60 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 d.outbound.soft.reconfiguration.
6cf80 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 are.triggered..This.command.rese
6cfa0 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 ts.all.BGP.connections.of.given.
6cfc0 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 router..This.command.resets.all.
6cfe0 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 external.BGP.peers.of.given.rout
6d000 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 er..This.command.selects.ABR.mod
6d020 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 el..OSPF.router.supports.four.AB
6d040 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 R.models:.This.command.set.defau
6d060 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d lt.metric.for.circuit..This.comm
6d080 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 and.set.the.channel.number.that.
6d0a0 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 diversity.routing.uses.for.this.
6d0c0 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 interface.(see.diversity.option.
6d0e0 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 above)..This.command.sets.ATT.bi
6d100 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 t.to.1.in.Level1.LSPs..It.is.des
6d120 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d cribed.in.:rfc:`3787`..This.comm
6d140 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d and.sets.LSP.maximum.LSP.lifetim
6d160 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 e.in.seconds..The.interval.range
6d180 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e .is.350.to.65535..LSPs.remain.in
6d1a0 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 .a.database.for.1200.seconds.by.
6d1c0 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 default..If.they.are.not.refresh
6d1e0 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 ed.by.that.time,.they.are.delete
6d200 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 d..You.can.change.the.LSP.refres
6d220 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 h.interval.or.the.LSP.lifetime..
6d240 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 The.LSP.refresh.interval.should.
6d260 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 be.less.than.the.LSP.lifetime.or
6d280 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 .else.LSPs.will.time.out.before.
6d2a0 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 they.are.refreshed..This.command
6d2c0 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 .sets.LSP.refresh.interval.in.se
6d2e0 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e conds..IS-IS.generates.LSPs.when
6d300 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f .the.state.of.a.link.changes..Ho
6d320 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 wever,.to.ensure.that.routing.da
6d340 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f tabases.on.all.routers.remain.co
6d360 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 nverged,.LSPs.in.stable.networks
6d380 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 .are.generated.on.a.regular.basi
6d3a0 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 s.even.though.there.has.been.no.
6d3c0 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 change.to.the.state.of.the.links
6d3e0 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 ..The.interval.range.is.1.to.652
6d400 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 35..The.default.value.is.900.sec
6d420 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 onds..This.command.sets.OSPF.aut
6d440 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 hentication.key.to.a.simple.pass
6d460 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 word..After.setting,.all.OSPF.pa
6d480 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 ckets.are.authenticated..Key.has
6d4a0 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d .length.up.to.8.chars..This.comm
6d4c0 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 and.sets.PSNP.interval.in.second
6d4e0 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 s..The.interval.range.is.0.to.12
6d500 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 7..This.command.sets.Router.Prio
6d520 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 rity.integer.value..The.router.w
6d540 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 ith.the.highest.priority.will.be
6d560 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 .more.eligible.to.become.Designa
6d580 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f ted.Router..Setting.the.value.to
6d5a0 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 .0,.makes.the.router.ineligible.
6d5c0 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 to.become.Designated.Router..The
6d5e0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 .default.value.is.1..The.interva
6d600 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e l.range.is.0.to.255..This.comman
6d620 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 d.sets.default.RIP.distance.to.a
6d640 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 .specified.value.when.the.routes
6d660 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 .source.IP.address.matches.the.s
6d680 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 pecified.prefix..This.command.se
6d6a0 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 ts.hello.interval.in.seconds.on.
6d6c0 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 a.given.interface..The.range.is.
6d6e0 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 1.to.600..This.command.sets.link
6d700 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 .cost.for.the.specified.interfac
6d720 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 e..The.cost.value.is.set.to.rout
6d740 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 er-LSA...s.metric.field.and.used
6d760 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 .for.SPF.calculation..The.cost.r
6d780 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ange.is.1.to.65535..This.command
6d7a0 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 .sets.minimum.interval.between.c
6d7c0 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 onsecutive.SPF.calculations.in.s
6d7e0 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 econds.The.interval.range.is.1.t
6d800 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d o.120..This.command.sets.minimum
6d820 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 .interval.in.seconds.between.reg
6d840 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c enerating.same.LSP..The.interval
6d860 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.1.to.120..This.command
6d880 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 .sets.multiplier.for.hello.holdi
6d8a0 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 ng.time.on.a.given.interface..Th
6d8c0 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e e.range.is.2.to.100..This.comman
6d8e0 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 d.sets.number.of.seconds.for.Inf
6d900 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 TransDelay.value..It.allows.to.s
6d920 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 et.and.adjust.for.each.interface
6d940 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 .the.delay.interval.before.start
6d960 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 ing.the.synchronizing.process.of
6d980 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 .the.router's.database.with.all.
6d9a0 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 neighbors..The.default.value.is.
6d9c0 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 1.seconds..The.interval.range.is
6d9e0 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e .3.to.65535..This.command.sets.n
6da00 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 umber.of.seconds.for.RxmtInterva
6da20 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 l.timer.value..This.value.is.use
6da40 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 d.when.retransmitting.Database.D
6da60 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 escription.and.Link.State.Reques
6da80 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 t.packets.if.acknowledge.was.not
6daa0 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .received..The.default.value.is.
6dac0 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 5.seconds..The.interval.range.is
6dae0 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f .3.to.65535..This.command.sets.o
6db00 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c ld-style.(ISO.10589).or.new.styl
6db20 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 e.packet.formats:.This.command.s
6db40 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 ets.other.confederations.<nsubas
6db60 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 n>.as.members.of.autonomous.syst
6db80 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 em.specified.by.:cfgcmd:`confede
6dba0 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 ration.identifier.<asn>`..This.c
6dbc0 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 ommand.sets.overload.bit.to.avoi
6dbe0 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 d.any.transit.traffic.through.th
6dc00 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 is.router..It.is.described.in.:r
6dc20 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 fc:`3787`..This.command.sets.pri
6dc40 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 ority.for.the.interface.for.:abb
6dc60 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 r:`DIS.(Designated.Intermediate.
6dc80 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 System)`.election..The.priority.
6dca0 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.0.to.127..This.command.
6dcc0 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 sets.the.administrative.distance
6dce0 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 .for.a.particular.route..The.dis
6dd00 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f tance.range.is.1.to.255..This.co
6dd20 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 mmand.sets.the.cost.of.default-s
6dd40 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 ummary.LSAs.announced.to.stubby.
6dd60 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 areas..The.cost.range.is.0.to.16
6dd80 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 777215..This.command.sets.the.de
6dda0 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 fault.cost.of.LSAs.announced.to.
6ddc0 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 NSSA.areas..The.cost.range.is.0.
6dde0 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 to.16777215..This.command.sets.t
6de00 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f he.initial.delay,.the.initial-ho
6de20 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 ldtime.and.the.maximum-holdtime.
6de40 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 between.when.SPF.is.calculated.a
6de60 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 nd.the.event.which.triggered.the
6de80 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 .calculation..The.times.are.spec
6dea0 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 ified.in.milliseconds.and.must.b
6dec0 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 e.in.the.range.of.0.to.600000.mi
6dee0 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 lliseconds..:cfgcmd:`delay`.sets
6df00 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 .the.initial.SPF.schedule.delay.
6df20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c in.milliseconds..The.default.val
6df40 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 ue.is.200.ms..:cfgcmd:`initial-h
6df60 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 oldtime`.sets.the.minimum.hold.t
6df80 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 ime.between.two.consecutive.SPF.
6dfa0 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 calculations..The.default.value.
6dfc0 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d is.1000.ms..:cfgcmd:`max-holdtim
6dfe0 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 e`.sets.the.maximum.wait.time.be
6e000 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c tween.two.consecutive.SPF.calcul
6e020 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 ations..The.default.value.is.100
6e040 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 00.ms..This.command.sets.the.int
6e060 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c erface.bandwidth.for.cost.calcul
6e080 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 ations,.where.bandwidth.can.be.i
6e0a0 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 n.range.from.1.to.100000,.specif
6e0c0 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ied.in.Mbits/s..This.command.set
6e0e0 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 s.the.interface.type:.This.comma
6e100 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d nd.sets.the.interface.with.RIP.M
6e120 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 D5.authentication..This.command.
6e140 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 also.sets.MD5.Key..The.key.must.
6e160 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 be.shorter.than.16.characters..T
6e180 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 his.command.sets.the.interface.w
6e1a0 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 ith.RIP.simple.password.authenti
6e1c0 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 cation..This.command.also.sets.a
6e1e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 uthentication.string..The.string
6e200 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 .must.be.shorter.than.16.charact
6e220 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 ers..This.command.sets.the.multi
6e240 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 plicative.factor.used.for.divers
6e260 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 ity.routing,.in.units.of.1/256;.
6e280 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 lower.values.cause.diversity.to.
6e2a0 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f play.a.more.important.role.in.ro
6e2c0 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 ute.selection..The.default.it.25
6e2e0 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 6,.which.means.that.diversity.pl
6e300 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 ays.no.role.in.route.selection;.
6e320 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 you.will.probably.want.to.set.th
6e340 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 at.to.128.or.less.on.nodes.with.
6e360 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 multiple.independent.radios..Thi
6e380 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e s.command.sets.the.reference.ban
6e3a0 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 dwidth.for.cost.calculations,.wh
6e3c0 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 ere.bandwidth.can.be.in.range.fr
6e3e0 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 om.1.to.4294967,.specified.in.Mb
6e400 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 its/s..The.default.is.100Mbit/s.
6e420 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 (i.e..a.link.of.bandwidth.100Mbi
6e440 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f t/s.or.higher.will.have.a.cost.o
6e460 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e f.1..Cost.of.lower.bandwidth.lin
6e480 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 ks.will.be.scaled.with.reference
6e4a0 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .to.this.cost)..This.command.set
6e4c0 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 s.the.router-ID.of.the.OSPF.proc
6e4e0 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 ess..The.router-ID.may.be.an.IP.
6e500 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 address.of.the.router,.but.need.
6e520 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 not.be.....it.can.be.any.arbitra
6e540 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 ry.32bit.number..However.it.MUST
6e560 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 .be.unique.within.the.entire.OSP
6e580 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 F.domain.to.the.OSPF.speaker....
6e5a0 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 .bad.things.will.happen.if.multi
6e5c0 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 ple.OSPF.speakers.are.configured
6e5e0 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 .with.the.same.router-ID!.This.c
6e600 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 ommand.sets.the.router-ID.of.the
6e620 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d .OSPFv3.process..The.router-ID.m
6e640 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 ay.be.an.IP.address.of.the.route
6e660 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 r,.but.need.not.be.....it.can.be
6e680 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 .any.arbitrary.32bit.number..How
6e6a0 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 ever.it.MUST.be.unique.within.th
6e6c0 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 e.entire.OSPFv3.domain.to.the.OS
6e6e0 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c PFv3.speaker.....bad.things.will
6e700 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b .happen.if.multiple.OSPFv3.speak
6e720 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 ers.are.configured.with.the.same
6e740 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 .router-ID!.This.command.sets.th
6e760 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 e.specified.interface.to.passive
6e780 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 .mode..On.passive.mode.interface
6e7a0 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 ,.all.receiving.packets.are.proc
6e7c0 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f essed.as.normal.and.VyOS.does.no
6e7e0 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 t.send.either.multicast.or.unica
6e800 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 st.RIP.packets.except.to.RIP.nei
6e820 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 ghbors.specified.with.neighbor.c
6e840 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 ommand..This.command.should.NOT.
6e860 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 be.set.normally..This.command.sh
6e880 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f ows.both.status.and.statistics.o
6e8a0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 n.the.specified.wireless.interfa
6e8c0 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 ce..The.wireless.interface.ident
6e8e0 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c ifier.can.range.from.wlan0.to.wl
6e900 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 an999..This.command.specifies.a.
6e920 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 BGP.confederation.identifier..<a
6e940 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d sn>.is.the.number.of.the.autonom
6e960 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 ous.system.that.internally.inclu
6e980 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 des.multiple.sub-autonomous.syst
6e9a0 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d ems.(a.confederation)..This.comm
6e9c0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e and.specifies.a.Babel.enabled.in
6e9e0 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 terface.by.interface.name..Both.
6ea00 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 the.sending.and.receiving.of.Bab
6ea20 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 el.packets.will.be.enabled.on.th
6ea40 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f e.interface.specified.in.this.co
6ea60 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 mmand..This.command.specifies.a.
6ea80 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 MD5.password.to.be.used.with.the
6eaa0 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 .tcp.socket.that.is.being.used.t
6eac0 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 o.connect.to.the.remote.peer..Th
6eae0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c is.command.specifies.a.RIP.enabl
6eb00 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 ed.interface.by.interface.name..
6eb20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f Both.the.sending.and.receiving.o
6eb40 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e f.RIP.packets.will.be.enabled.on
6eb60 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d .the.port.specified.in.this.comm
6eb80 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 and..This.command.specifies.a.RI
6eba0 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 P.neighbor..When.a.neighbor.does
6ebc0 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 n...t.understand.multicast,.this
6ebe0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 .command.is.used.to.specify.neig
6ec00 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f hbors..In.some.cases,.not.all.ro
6ec20 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 uters.will.be.able.to.understand
6ec40 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 .multicasting,.where.packets.are
6ec60 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 .sent.to.a.network.or.a.group.of
6ec80 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 .addresses..In.a.situation.where
6eca0 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 .a.neighbor.cannot.process.multi
6ecc0 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f cast.packets,.it.is.necessary.to
6ece0 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e .establish.a.direct.link.between
6ed00 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .routers..This.command.specifies
6ed20 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 .a.default.weight.value.for.the.
6ed40 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 neighbor...s.routes..The.number.
6ed60 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e range.is.1.to.65535..This.comman
6ed80 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 d.specifies.a.maximum.number.of.
6eda0 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 prefixes.we.can.receive.from.a.g
6edc0 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 iven.peer..If.this.number.is.exc
6ede0 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 eeded,.the.BGP.session.will.be.d
6ee00 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 estroyed..The.number.range.is.1.
6ee20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 to.4294967295..This.command.spec
6ee40 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 ifies.all.interfaces.as.passive.
6ee60 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 by.default..Because.this.command
6ee80 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 .changes.the.configuration.logic
6eea0 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 .to.a.default.passive;.therefore
6eec0 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 ,.interfaces.where.router.adjace
6eee0 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f ncies.are.expected.need.to.be.co
6ef00 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 nfigured.with.the.:cfgcmd:`passi
6ef20 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 ve-interface-exclude`.command..T
6ef40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 his.command.specifies.all.interf
6ef60 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 aces.to.passive.mode..This.comma
6ef80 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 nd.specifies.an.aggregate.addres
6efa0 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 s.and.provides.that.longer-prefi
6efc0 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 xes.inside.of.the.aggregate.addr
6efe0 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e ess.are.suppressed.before.sendin
6f000 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 g.BGP.updates.out.to.peers..This
6f020 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 .command.specifies.an.aggregate.
6f040 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 address.with.a.mathematical.set.
6f060 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d of.autonomous.systems..This.comm
6f080 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 and.summarizes.the.AS_PATH.attri
6f0a0 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 butes.of.all.the.individual.rout
6f0c0 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 es..This.command.specifies.an.ag
6f0e0 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c gregate.address..The.router.will
6f100 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 .also.announce.longer-prefixes.i
6f120 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 nside.of.the.aggregate.address..
6f140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 This.command.specifies.attribute
6f160 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 s.to.be.left.unchanged.for.adver
6f180 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 tisements.sent.to.a.peer.or.peer
6f1a0 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 .group..This.command.specifies.c
6f1c0 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 ircuit.type.for.interface:.This.
6f1e0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 command.specifies.cluster.ID.whi
6f200 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f ch.identifies.a.collection.of.ro
6f220 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 ute.reflectors.and.their.clients
6f240 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 ,.and.is.used.by.route.reflector
6f260 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 s.to.avoid.looping..By.default.c
6f280 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 luster.ID.is.set.to.the.BGP.rout
6f2a0 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 er.id.value,.but.can.be.set.to.a
6f2c0 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 n.arbitrary.32-bit.value..This.c
6f2e0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 ommand.specifies.hold-time.in.se
6f300 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 conds..The.timer.range.is.4.to.6
6f320 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 5535..The.default.value.is.180.s
6f340 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f econd..If.you.set.value.to.0.VyO
6f360 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d S.will.not.hold.routes..This.com
6f380 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 mand.specifies.interface.as.pass
6f3a0 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 ive..Passive.interface.advertise
6f3c0 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 s.its.address,.but.does.not.run.
6f3e0 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 the.OSPF.protocol.(adjacencies.a
6f400 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 re.not.formed.and.hello.packets.
6f420 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 are.not.generated)..This.command
6f440 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 .specifies.keep-alive.time.in.se
6f460 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 conds..The.timer.can.range.from.
6f480 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 4.to.65535..The.default.value.is
6f4a0 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 .60.second..This.command.specifi
6f4c0 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 es.metric.(MED).for.redistribute
6f4e0 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 d.routes..The.metric.range.is.0.
6f500 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 to.4294967295..There.are.six.mod
6f520 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 es.available.for.route.source:.c
6f540 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 onnected,.kernel,.ospf,.rip,.sta
6f560 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 tic,.table..This.command.specifi
6f580 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 es.metric.for.redistributed.rout
6f5a0 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 es.from.the.given.route.source..
6f5c0 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
6f5e0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
6f600 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 .kernel,.ospf,.static..The.metri
6f620 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 c.range.is.1.to.16..This.command
6f640 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 .specifies.metric.for.redistribu
6f660 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ted.routes.from.the.given.route.
6f680 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 source..There.are.five.modes.ava
6f6a0 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f ilable.for.route.source:.bgp,.co
6f6c0 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 nnected,.kernel,.rip,.static..Th
6f6e0 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e e.metric.range.is.1.to.16777214.
6f700 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 .This.command.specifies.metric.f
6f720 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 or.redistributed.routes.from.the
6f740 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 .given.route.source..There.are.s
6f760 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ix.modes.available.for.route.sou
6f780 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 rce:.bgp,.connected,.kernel,.osp
6f7a0 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 f,.rip,.static..The.metric.range
6f7c0 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .is.1.to.16777215..This.command.
6f7e0 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 specifies.metric.type.for.redist
6f800 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 ributed.routes..Difference.betwe
6f820 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 en.two.metric.types.that.metric.
6f840 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d type.1.is.a.metric.which.is."com
6f860 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b mensurable".with.inner.OSPF.link
6f880 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 s..When.calculating.a.metric.to.
6f8a0 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 the.external.destination,.the.fu
6f8c0 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 ll.path.metric.is.calculated.as.
6f8e0 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 a.metric.sum.path.of.a.router.wh
6f900 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 ich.had.advertised.this.link.plu
6f920 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 s.the.link.metric..Thus,.a.route
6f940 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 .with.the.least.summary.metric.w
6f960 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e ill.be.selected..If.external.lin
6f980 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 k.is.advertised.with.metric.type
6f9a0 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 .2.the.path.is.selected.which.li
6f9c0 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 es.through.the.router.which.adve
6f9e0 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 rtised.this.link.with.the.least.
6fa00 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 metric.despite.of.the.fact.that.
6fa20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 internal.path.to.this.router.is.
6fa40 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 longer.(with.more.cost)..However
6fa60 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 ,.if.two.routers.advertised.an.e
6fa80 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 xternal.link.and.with.metric.typ
6faa0 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 e.2.the.preference.is.given.to.t
6fac0 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 he.path.which.lies.through.the.r
6fae0 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 outer.with.a.shorter.internal.pa
6fb00 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 th..If.two.different.routers.adv
6fb20 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 ertised.two.links.to.the.same.ex
6fb40 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 ternal.destimation.but.with.diff
6fb60 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 erent.metric.type,.metric.type.1
6fb80 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 .is.preferred..If.type.of.a.metr
6fba0 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c ic.left.undefined.the.router.wil
6fbc0 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 l.consider.these.external.links.
6fbe0 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e to.have.a.default.metric.type.2.
6fc00 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 .This.command.specifies.network.
6fc20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 type.to.Point-to-Point..The.defa
6fc40 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 ult.network.type.is.broadcast..T
6fc60 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 his.command.specifies.that.BGP.c
6fc80 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 onsiders.the.MED.when.comparing.
6fca0 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 routes.originated.from.different
6fcc0 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f .sub-ASs.within.the.confederatio
6fce0 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f n.to.which.this.BGP.speaker.belo
6fd00 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 ngs..The.default.state,.where.th
6fd20 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 e.MED.attribute.is.not.considere
6fd40 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 d..This.command.specifies.that.B
6fd60 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 GP.decision.process.should.consi
6fd80 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 der.paths.of.equal.AS_PATH.lengt
6fda0 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 h.candidates.for.multipath.compu
6fdc0 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e tation..Without.the.knob,.the.en
6fde0 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 tire.AS_PATH.must.match.for.mult
6fe00 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ipath.computation..This.command.
6fe20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 specifies.that.a.route.with.a.ME
6fe40 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 D.is.always.considered.to.be.bet
6fe60 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 ter.than.a.route.without.a.MED.b
6fe80 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 y.causing.the.missing.MED.attrib
6fea0 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e ute.to.have.a.value.of.infinity.
6fec0 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 .The.default.state,.where.the.mi
6fee0 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 ssing.MED.attribute.is.considere
6ff00 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 d.to.have.a.value.of.zero..This.
6ff20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 command.specifies.that.route.upd
6ff40 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 ates.received.from.this.neighbor
6ff60 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 .will.be.stored.unmodified,.rega
6ff80 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 rdless.of.the.inbound.policy..Wh
6ffa0 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 en.inbound.soft.reconfiguration.
6ffc0 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 is.enabled,.the.stored.updates.a
6ffe0 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 re.processed.by.the.new.policy.c
70000 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 onfiguration.to.create.new.inbou
70020 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 nd.updates..This.command.specifi
70040 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 es.that.simple.password.authenti
70060 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 cation.should.be.used.for.the.gi
70080 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f ven.area..The.password.must.also
700a0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 .be.configured.on.a.per-interfac
700c0 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 e.basis..This.command.specifies.
700e0 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f that.the.community.attribute.sho
70100 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 uld.not.be.sent.in.route.updates
70120 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 .to.a.peer..By.default.community
70140 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .attribute.is.sent..This.command
70160 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f .specifies.that.the.length.of.co
70180 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e nfederation.path.sets.and.sequen
701a0 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 ces.should.be.taken.into.account
701c0 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 .during.the.BGP.best.path.decisi
701e0 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 on.process..This.command.specifi
70200 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f es.the.IP.address.of.the.neighbo
70220 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 ring.device..This.command.specif
70240 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 ies.the.OSPF.enabled.interface(s
70260 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 )..If.the.interface.has.an.addre
70280 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 ss.from.defined.range.then.the.c
702a0 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 ommand.enables.OSPF.on.this.inte
702c0 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 rface.so.router.can.provide.netw
702e0 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 ork.information.to.the.other.osp
70300 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 f.routers.via.this.interface..Th
70320 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 is.command.specifies.the.OSPFv3.
70340 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 enabled.interface..This.command.
70360 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 is.also.used.to.enable.the.OSPF.
70380 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 process..The.area.number.can.be.
703a0 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e specified.in.decimal.notation.in
703c0 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e .the.range.from.0.to.4294967295.
703e0 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 .Or.it.can.be.specified.in.dotte
70400 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 d.decimal.notation.similar.to.ip
70420 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .address..This.command.specifies
70440 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 .the.area.to.be.a.NSSA.Totally.S
70460 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 tub.Area..ABRs.for.such.an.area.
70480 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d do.not.need.to.pass.Network-Summ
704a0 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 ary.(type-3).LSAs.(except.the.de
704c0 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 fault.summary.route),.ASBR-Summa
704e0 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c ry.LSAs.(type-4).and.AS-External
70500 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 .LSAs.(type-5).into.the.area..Bu
70520 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 t.Type-7.LSAs.that.convert.to.Ty
70540 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 pe-5.at.the.NSSA.ABR.are.allowed
70560 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 ..This.command.specifies.the.are
70580 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 a.to.be.a.Not.So.Stubby.Area..Ex
705a0 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d ternal.routing.information.is.im
705c0 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 ported.into.an.NSSA.in.Type-7.LS
705e0 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 As..Type-7.LSAs.are.similar.to.T
70600 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 ype-5.AS-external.LSAs,.except.t
70620 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 hat.they.can.only.be.flooded.int
70640 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 o.the.NSSA..In.order.to.further.
70660 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f propagate.the.NSSA.external.info
70680 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 rmation,.the.Type-7.LSA.must.be.
706a0 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e translated.to.a.Type-5.AS-extern
706c0 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d al-LSA.by.the.NSSA.ABR..This.com
706e0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 mand.specifies.the.area.to.be.a.
70700 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 Stub.Area..That.is,.an.area.wher
70720 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 e.no.router.originates.routes.ex
70740 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 ternal.to.OSPF.and.hence.an.area
70760 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 .where.all.external.routes.are.v
70780 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 ia.the.ABR(s)..Hence,.ABRs.for.s
707a0 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 uch.an.area.do.not.need.to.pass.
707c0 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 AS-External.LSAs.(type-5).or.ASB
707e0 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 R-Summary.LSAs.(type-4).into.the
70800 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f .area..They.need.only.pass.Netwo
70820 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 rk-Summary.(type-3).LSAs.into.su
70840 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 ch.an.area,.along.with.a.default
70860 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 -route.summary..This.command.spe
70880 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 cifies.the.area.to.be.a.Totally.
708a0 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 Stub.Area..In.addition.to.stub.a
708c0 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 rea.limitations.this.area.type.p
708e0 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 revents.an.ABR.from.injecting.Ne
70900 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f twork-Summary.(type-3).LSAs.into
70920 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 .the.specified.stub.area..Only.d
70940 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e efault.summary.route.is.allowed.
70960 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 .This.command.specifies.the.base
70980 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 .receive.cost.for.this.interface
709a0 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 ..For.wireless.interfaces,.it.sp
709c0 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 ecifies.the.multiplier.used.for.
709e0 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 computing.the.ETX.reception.cost
70a00 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 .(default.256);.for.wired.interf
70a20 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 aces,.it.specifies.the.cost.that
70a40 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 .will.be.advertised.to.neighbour
70a60 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 s..This.command.specifies.the.de
70a80 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d cay.factor.for.the.exponential.m
70aa0 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e oving.average.of.RTT.samples,.in
70ac0 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 .units.of.1/256..Higher.values.d
70ae0 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 iscard.old.samples.faster..The.d
70b00 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 efault.is.42..This.command.speci
70b20 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 fies.the.default.local.preferenc
70b40 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 e.value..The.local.preference.ra
70b60 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d nge.is.0.to.4294967295..This.com
70b80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 mand.specifies.the.default.metri
70ba0 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e c.value.of.redistributed.routes.
70bc0 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 .The.metric.range.is.0.to.167772
70be0 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 14..This.command.specifies.the.g
70c00 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 arbage-collection.timer..Upon.ex
70c20 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 piration.of.the.garbage-collecti
70c40 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 on.timer,.the.route.is.finally.r
70c60 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 emoved.from.the.routing.table..T
70c80 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 he.time.range.is.5.to.2147483647
70ca0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e ..The.default.value.is.120.secon
70cc0 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 ds..This.command.specifies.the.g
70ce0 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 iven.neighbor.as.route.reflector
70d00 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 .client..This.command.specifies.
70d20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 the.length.of.time,.in.seconds,.
70d40 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 before.the.routing.device.sends.
70d60 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 hello.packets.out.of.the.interfa
70d80 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e ce.before.it.establishes.adjacen
70da0 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 cy.with.a.neighbor..The.range.is
70dc0 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .1.to.65535.seconds..The.default
70de0 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .value.is.60.seconds..This.comma
70e00 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e nd.specifies.the.maximum.RTT,.in
70e20 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f .milliseconds,.above.which.we.do
70e40 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 n't.increase.the.cost.to.a.neigh
70e60 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 bour..The.default.is.120.ms..Thi
70e80 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 s.command.specifies.the.maximum.
70ea0 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 cost.added.to.a.neighbour.becaus
70ec0 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 e.of.RTT,.i.e..when.the.RTT.is.h
70ee0 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 igher.or.equal.than.rtt-max..The
70f00 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 .default.is.150..Setting.it.to.0
70f20 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 .effectively.disables.the.use.of
70f40 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .a.RTT-based.cost..This.command.
70f60 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 specifies.the.minimum.RTT,.in.mi
70f80 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 lliseconds,.starting.from.which.
70fa0 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 we.increase.the.cost.to.a.neighb
70fc0 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 our..The.additional.cost.is.line
70fe0 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 ar.in.(rtt.-.rtt-min)..The.defau
71000 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 lt.is.10.ms..This.command.specif
71020 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d ies.the.minimum.route.advertisem
71040 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 ent.interval.for.the.peer..The.i
71060 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 nterval.value.is.0.to.600.second
71080 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e s,.with.the.default.advertisemen
710a0 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 t.interval.being.0..This.command
710c0 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 .specifies.the.router.priority.v
710e0 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f alue.of.the.nonbroadcast.neighbo
71100 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 r.associated.with.the.IP.address
71120 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 .specified..The.default.is.0..Th
71140 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 is.keyword.does.not.apply.to.poi
71160 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 nt-to-multipoint.interfaces..Thi
71180 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 s.command.specifies.the.router-I
711a0 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 D..If.router.ID.is.not.specified
711c0 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 .it.will.use.the.highest.interfa
711e0 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 ce.IP.address..This.command.spec
71200 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f ifies.the.time.constant,.in.seco
71220 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 nds,.of.the.smoothing.algorithm.
71240 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 used.for.implementing.hysteresis
71260 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 ..Larger.values.reduce.route.osc
71280 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 illation.at.the.cost.of.very.sli
712a0 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d ghtly.increasing.convergence.tim
712c0 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 e..The.value.0.disables.hysteres
712e0 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 is,.and.is.suitable.for.wired.ne
71300 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 tworks..The.default.is.4.s..This
71320 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d .command.specifies.the.time.in.m
71340 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f illiseconds.after.which.an.'impo
71360 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 rtant'.request.or.update.will.be
71380 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e .resent..The.default.is.2000.ms.
713a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 .This.command.specifies.the.time
713c0 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 .in.milliseconds.between.two.sch
713e0 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 eduled.hellos..On.wired.links,.B
71400 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 abel.notices.a.link.failure.with
71420 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c in.two.hello.intervals;.on.wirel
71440 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 ess.links,.the.link.quality.valu
71460 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 e.is.reestimated.at.every.hello.
71480 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 interval..The.default.is.4000.ms
714a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d ..This.command.specifies.the.tim
714c0 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 e.in.milliseconds.between.two.sc
714e0 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b heduled.updates..Since.Babel.mak
71500 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 es.extensive.use.of.triggered.up
71520 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 dates,.this.can.be.set.to.fairly
71540 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c .high.values.on.links.with.littl
71560 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 e.packet.loss..The.default.is.20
71580 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 000.ms..This.command.specifies.t
715a0 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f he.timeout.timer..Upon.expiratio
715c0 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e n.of.the.timeout,.the.route.is.n
715e0 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 o.longer.valid;.however,.it.is.r
71600 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 etained.in.the.routing.table.for
71620 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 .a.short.time.so.that.neighbors.
71640 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 can.be.notified.that.the.route.h
71660 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 as.been.dropped..The.time.range.
71680 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 is.5.to.2147483647..The.default.
716a0 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 value.is.180.seconds..This.comma
716c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 nd.specifies.the.update.timer..E
716e0 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 very.update.timer.seconds,.the.R
71700 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 IP.process.is.awakened.to.send.a
71720 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 n.unsolicited.response.message.c
71740 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 ontaining.the.complete.routing.t
71760 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 able.to.all.neighboring.RIP.rout
71780 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 ers..The.time.range.is.5.to.2147
717a0 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 483647..The.default.value.is.30.
717c0 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 seconds..This.command.specifies.
717e0 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e whether.to.perform.split-horizon
71800 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f .on.the.interface..Specifying.no
71820 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 .babel.split-horizon.is.always.c
71840 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f orrect,.while.babel.split-horizo
71860 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 n.is.an.optimisation.that.should
71880 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 .only.be.used.on.symmetric.and.t
718a0 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 ransitive.(wired).networks..This
718c0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 .command.specify.that.OSPF.packe
718e0 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 ts.must.be.authenticated.with.MD
71900 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 5.HMACs.within.the.given.area..K
71920 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 eying.material.must.also.be.conf
71940 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e igured.on.a.per-interface.basis.
71960 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 .This.command.specifys.that.MD5.
71980 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 HMAC.authentication.must.be.used
719a0 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 .on.this.interface..It.sets.OSPF
719c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 .authentication.key.to.a.cryptog
719e0 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 raphic.password..Key-id.identifi
71a00 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 es.secret.key.used.to.create.the
71a20 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 .message.digest..This.ID.is.part
71a40 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e .of.the.protocol.and.must.be.con
71a60 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b sistent.across.routers.on.a.link
71a80 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 ..The.key.can.be.long.up.to.16.c
71aa0 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 hars.(larger.strings.will.be.tru
71ac0 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ncated),.and.is.associated.with.
71ae0 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 the.given.key-id..This.command.s
71b00 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 ummarizes.intra.area.paths.from.
71b20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 specified.area.into.one.Type-3.I
71b40 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 nter-Area.Prefix.LSA.announced.t
71b60 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 o.other.areas..This.command.can.
71b80 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e be.used.only.in.ABR..This.comman
71ba0 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 d.summarizes.intra.area.paths.fr
71bc0 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 om.specified.area.into.one.summa
71be0 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 ry-LSA.(Type-3).announced.to.oth
71c00 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 er.areas..This.command.can.be.us
71c20 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c ed.only.in.ABR.and.ONLY.router-L
71c40 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 SAs.(Type-1).and.network-LSAs.(T
71c60 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 ype-2).(i.e..LSAs.with.scope.are
71c80 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 a).can.be.summarized..AS-externa
71ca0 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 l-LSAs.(Type-5).can...t.be.summa
71cc0 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f rized.-.their.scope.is.AS..The.o
71ce0 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 ptional.argument.:cfgcmd:`cost`.
71d00 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 specifies.the.aggregated.link.me
71d20 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 tric..The.metric.range.is.0.to.1
71d40 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6777215..This.command.to.ensure.
71d60 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f not.advertise.the.summary.lsa.fo
71d80 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 r.the.matched.external.LSAs..Thi
71da0 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 s.command.uses.to.clear.BGP.rout
71dc0 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 e.dampening.information.and.to.u
71de0 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 nsuppress.suppressed.routes..Thi
71e00 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 s.command.was.introduced.in.VyOS
71e20 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a .1.4.-.it.was.previously.called:
71e40 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 .``set.firewall.options.interfac
71e60 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 e.<name>.adjust-mss.<value>``.Th
71e80 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f is.command.was.introduced.in.VyO
71ea0 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 S.1.4.-.it.was.previously.called
71ec0 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 :.``set.firewall.options.interfa
71ee0 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 ce.<name>.adjust-mss6.<value>``.
71f00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c This.command.will.change.the.hol
71f20 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f d.down.value.for.IGP-LDP.synchro
71f40 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 nization.during.convergence/inte
71f60 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 rface.flap.events,.but.for.this.
71f80 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c interface.only..This.command.wil
71fa0 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f l.change.the.hold.down.value.glo
71fc0 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f bally.for.IGP-LDP.synchronizatio
71fe0 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 n.during.convergence/interface.f
72000 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e lap.events..This.command.will.en
72020 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f able.IGP-LDP.synchronization.glo
72040 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f bally.for.ISIS..This.requires.fo
72060 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 r.LDP.to.be.functional..This.is.
72080 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 described.in.:rfc:`5443`..By.def
720a0 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 ault.all.interfaces.operational.
720c0 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f in.IS-IS.are.enabled.for.synchro
720e0 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 nization..Loopbacks.are.exempt..
72100 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 This.command.will.enable.IGP-LDP
72120 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 .synchronization.globally.for.OS
72140 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 PF..This.requires.for.LDP.to.be.
72160 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e functional..This.is.described.in
72180 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 .:rfc:`5443`..By.default.all.int
721a0 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 erfaces.operational.in.OSPF.are.
721c0 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f enabled.for.synchronization..Loo
721e0 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pbacks.are.exempt..This.command.
72200 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e will.generate.a.default-route.in
72220 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 .L1.database..This.command.will.
72240 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 generate.a.default-route.in.L2.d
72260 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 atabase..This.command.will.give.
72280 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c an.overview.of.a.rule.in.a.singl
722a0 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 e.rule-set.This.command.will.giv
722c0 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e e.an.overview.of.a.rule.in.a.sin
722e0 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 gle.rule-set..This.command.will.
72300 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c give.an.overview.of.a.single.rul
72320 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 e-set..This.command.would.allow.
72340 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 the.dynamic.update.of.capabiliti
72360 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 es.over.an.established.BGP.sessi
72380 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 on..This.commands.creates.a.brid
723a0 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 ge.that.is.used.to.bind.traffic.
723c0 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 on.eth1.vlan.241.with.the.vxlan2
723e0 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 41-interface..The.IP.address.is.
72400 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 not.required..It.may.however.be.
72420 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 used.as.a.default.gateway.for.ea
72440 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 ch.Leaf.which.allows.devices.on.
72460 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e the.vlan.to.reach.other.subnets.
72480 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 .This.requires.that.the.subnets.
724a0 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 are.redistributed.by.OSPF.so.tha
724c0 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 t.the.Spine.will.learn.how.to.re
724e0 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 ach.it..To.do.this.you.need.to.c
72500 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e hange.the.OSPF.network.from.'10.
72520 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 0.0.0/8'.to.'0.0.0.0/0'.to.allow
72540 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 .172.16/12-networks.to.be.advert
72560 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 ised..This.commands.specifies.th
72580 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 e.Finite.State.Machine.(FSM).int
725a0 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 ended.to.control.the.timing.of.t
725c0 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 he.execution.of.SPF.calculations
725e0 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 .in.response.to.IGP.events..The.
72600 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 process.described.in.:rfc:`8405`
72620 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 ..This.configuration.enables.the
72640 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 .TCP.reverse.proxy.for.the."my-t
72660 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f cp-api".service..Incoming.TCP.co
72680 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c nnections.on.port.8888.will.be.l
726a0 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 oad.balanced.across.the.backend.
726c0 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 servers.(srv01.and.srv02).using.
726e0 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 the.round-robin.load-balancing.a
72700 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 lgorithm..This.configuration.lis
72720 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f ten.on.port.80.and.redirect.inco
72740 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e ming.requests.to.HTTPS:.This.con
72760 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 figuration.modifies.the.behavior
72780 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f .of.the.network.statement..If.yo
727a0 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 u.have.this.configured.the.under
727c0 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 lying.network.must.exist.in.the.
727e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f routing.table..This.configuratio
72800 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 n.parameter.lets.the.DHCP.server
72820 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e .to.listen.for.DHCP.requests.sen
72840 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 t.to.the.specified.address,.it.i
72860 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 s.only.realistically.useful.for.
72880 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 a.server.whose.only.clients.are.
728a0 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 reached.via.unicasts,.such.as.vi
728c0 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 75 6c 64 20 a.DHCP.relay.agents..This.could.
728e0 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 be.helpful.if.you.want.to.test.h
72900 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 ow.an.application.behaves.under.
72920 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 certain.network.conditions..This
72940 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 .creates.a.route.policy.called.F
72960 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 ILTER-WEB.with.one.rule.to.set.t
72980 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 he.routing.table.for.matching.tr
729a0 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 affic.(TCP.port.80).to.table.ID.
729c0 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 100.instead.of.the.default.routi
729e0 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 ng.table..This.defaults.to.10000
72a00 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 ..This.defaults.to.1812..This.de
72a20 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f faults.to.2007..This.defaults.to
72a40 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 .30.seconds..This.defaults.to.30
72a60 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 0.seconds..This.defaults.to.49..
72a80 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 This.defaults.to.5..This.default
72aa0 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 s.to.UDP.This.defaults.to.phy0..
72ac0 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 This.depends.on.the.driver.capab
72ae0 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 ilities.and.may.not.be.available
72b00 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 .with.all.drivers..This.diable.t
72b20 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 he.external.cache.and.directly.i
72b40 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 njects.the.flow-states.into.the.
72b60 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 in-kernel.Connection.Tracking.Sy
72b80 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 stem.of.the.backup.firewall..Thi
72ba0 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 s.diagram.corresponds.with.the.e
72bc0 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f xample.site.to.site.configuratio
72be0 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 n.below..This.enables.:rfc:`3137
72c00 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 `.support,.where.the.OSPF.proces
72c20 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e s.describes.its.transit.links.in
72c40 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 .its.router-LSA.as.having.infini
72c60 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 te.distance.so.that.other.router
72c80 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 s.will.avoid.calculating.transit
72ca0 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 .paths.through.the.router.while.
72cc0 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 still.being.able.to.reach.networ
72ce0 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 ks.through.the.router..This.enab
72d00 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 les.the.greenfield.option.which.
72d20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 sets.the.``[GF]``.option.This.es
72d40 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c tablishes.our.Port.Forward.rule,
72d60 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f .but.if.we.created.a.firewall.po
72d80 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 licy.it.will.likely.block.the.tr
72da0 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f affic..This.example.shows.how.to
72dc0 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 .target.an.MSS.clamp.(in.our.exa
72de0 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 mple.to.1360.bytes).to.a.specifi
72e00 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 c.destination.IP..This.feature.s
72e20 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 ummarises.originated.external.LS
72e40 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 As.(Type-5.and.Type-7)..Summary.
72e60 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 Route.will.be.originated.on-beha
72e80 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e lf.of.all.matched.external.LSAs.
72ea0 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 .This.functionality.is.controlle
72ec0 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 d.by.adding.the.following.config
72ee0 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 uration:.This.functions.for.both
72f00 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 .individual.addresses.and.addres
72f20 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 s.groups..This.gives.us.IGP-LDP.
72f40 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 synchronization.for.all.non-loop
72f60 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 back.interfaces.with.a.holddown.
72f80 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 timer.of.zero.seconds:.This.give
72fa0 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 s.us.MPLS.segment.routing.enable
72fc0 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 d.and.labels.for.far.end.loopbac
72fe0 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ks:.This.gives.us.the.following.
73000 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c neighborships,.Level.1.and.Level
73020 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 .2:.This.instructs.opennhrp.to.r
73040 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e eply.with.authorative.answers.on
73060 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e .NHRP.Resolution.Requests.destin
73080 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 ied.to.addresses.in.this.interfa
730a0 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 ce.(instead.of.forwarding.the.pa
730c0 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 ckets)..This.effectively.allows.
730e0 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 the.creation.of.shortcut.routes.
73100 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 to.subnets.located.on.the.interf
73120 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 ace..This.is.a.common.scenario.w
73140 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 here.both.:ref:`source-nat`.and.
73160 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 :ref:`destination-nat`.are.confi
73180 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d gured.at.the.same.time..It's.com
731a0 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 monly.used.when.internal.(privat
731c0 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e e).hosts.need.to.establish.a.con
731e0 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 nection.with.external.resources.
73200 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 and.external.systems.need.to.acc
73220 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 ess.internal.(private).resources
73240 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 ..This.is.a.configuration.parame
73260 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 ter.for.the.`<subnet>`,.saying.t
73280 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c hat.as.part.of.the.response,.tel
732a0 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 l.the.client.that.the.default.ga
732c0 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 teway.can.be.reached.at.`<addres
732e0 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 s>`..This.is.a.configuration.par
73300 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 ameter.for.the.subnet,.saying.th
73320 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c at.as.part.of.the.response,.tell
73340 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 .the.client.that.the.DNS.server.
73360 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 can.be.found.at.`<address>`..Thi
73380 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 s.is.a.mandatory.command..Sets.r
733a0 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e egular.expression.to.match.again
733c0 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 st.log.string.message..This.is.a
733e0 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c .mandatory.command..Sets.the.ful
73400 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 l.path.to.the.script..The.script
73420 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 .file.must.be.executable..This.i
73440 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 s.a.mandatory.setting..This.is.a
73460 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 chieved.by.using.the.first.three
73480 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 .bits.of.the.ToS.(Type.of.Servic
734a0 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 e).field.to.categorize.data.stre
734c0 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 ams.and,.in.accordance.with.the.
734e0 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 defined.precedence.parameters,.a
73500 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 .decision.is.made..This.is.also.
73520 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 known.as.the.HUBs.IP.address.or.
73540 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e FQDN..This.is.an.optional.comman
73560 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c d.because.the.event.handler.will
73580 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 .be.automatically.created.after.
735a0 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 any.of.the.next.commands..This.i
735c0 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 s.an.optional.command..Adds.argu
735e0 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d ments.to.the.script..Arguments.m
73600 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 ust.be.separated.by.spaces..This
73620 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e .is.an.optional.command..Adds.en
73640 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 vironment.and.its.value.to.the.s
73660 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 cript..Use.separate.commands.for
73680 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 .each.environment..This.is.an.op
736a0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 tional.command..Filters.log.mess
736c0 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 ages.by.syslog-identifier..This.
736e0 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 is.done.to.support.(ethernet).sw
73700 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c itch.features,.like.:rfc:`3069`,
73720 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 .where.the.individual.ports.are.
73740 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 NOT.allowed.to.communicate.with.
73760 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 each.other,.but.they.are.allowed
73780 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e .to.talk.to.the.upstream.router.
737a0 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 .As.described.in.:rfc:`3069`,.it
737c0 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 .is.possible.to.allow.these.host
737e0 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 s.to.communicate.through.the.ups
73800 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 tream.router.by.proxy_arp'ing..T
73820 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 his.is.especially.useful.for.the
73840 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 .upstream.interface,.since.the.s
73860 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f ource.for.multicast.traffic.is.o
73880 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 ften.from.a.remote.location..Thi
738a0 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f s.is.one.of.the.simplest.types.o
738c0 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 f.tunnels,.as.defined.by.:rfc:`2
738e0 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 003`..It.takes.an.IPv4.packet.an
73900 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 d.sends.it.as.a.payload.of.anoth
73920 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c er.IPv4.packet..For.this.reason,
73940 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .there.are.no.other.configuratio
73960 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 n.options.for.this.kind.of.tunne
73980 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d l..This.is.optional..This.is.sim
739a0 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c ilar.to.the.network.groups.part,
739c0 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 .but.here.you.are.able.to.negate
739e0 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 .the.matching.addresses..This.is
73a00 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 .the.IPv6.counterpart.of.IPIP..I
73a20 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 'm.not.aware.of.an.RFC.that.defi
73a40 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 nes.this.encapsulation.specifica
73a60 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 lly,.but.it's.a.natural.specific
73a80 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 .case.of.IPv6.encapsulation.mech
73aa0 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 anisms.described.in.:rfc:2473`..
73ac0 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 This.is.the.LAN.extension.use.ca
73ae0 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 se..The.eth0.port.of.the.distant
73b00 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e .VPN.peers.will.be.directly.conn
73b20 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 ected.like.if.there.was.a.switch
73b40 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d .between.them..This.is.the.LCD.m
73b60 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 odel.used.in.your.system..This.i
73b80 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f s.the.configuration.parameter.fo
73ba0 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 r.the.entire.shared.network.defi
73bc0 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 nition..All.subnets.will.inherit
73be0 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 .this.configuration.item.if.not.
73c00 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 specified.locally..This.is.the.e
73c20 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 quivalent.of.the.host.block.in.d
73c40 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 hcpd.conf.of.isc-dhcpd..This.is.
73c60 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 the.name.of.the.physical.interfa
73c80 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 ce.used.to.connect.to.your.LCD.d
73ca0 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 isplay..Tab.completion.is.suppor
73cc0 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 ted.and.it.will.list.you.all.ava
73ce0 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 ilable.serial.interface..This.is
73d00 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c .the.policy.that.requieres.the.l
73d20 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f owest.resources.for.the.same.amo
73d40 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c unt.of.traffic..But.**very.likel
73d60 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e y.you.do.not.need.it.as.you.cann
73d80 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 ot.get.much.from.it..Sometimes.i
73da0 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 t.is.used.just.to.enable.logging
73dc0 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c .**.This.is.useful,.for.example,
73de0 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 .in.combination.with.hostfile.up
73e00 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 date..This.is.where."UDP.broadca
73e20 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 st.relay".comes.into.play!.It.wi
73e40 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 ll.forward.received.broadcasts.t
73e60 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 o.other.configured.networks..Thi
73e80 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 s.makes.the.server.authoritative
73ea0 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 ly.not.aware.of:.10.in-addr.arpa
73ec0 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 ,.168.192.in-addr.arpa,.16-31.17
73ee0 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 2.in-addr.arpa,.which.enabling.u
73f00 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 pstream.DNS.server(s).to.be.used
73f20 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f .for.reverse.lookups.of.these.zo
73f40 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 nes..This.method.automatically.d
73f60 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 isables.IPv6.traffic.forwarding.
73f80 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 on.the.interface.in.question..Th
73fa0 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 is.mode.provides.fault.tolerance
73fc0 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 ..This.mode.provides.fault.toler
73fe0 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 ance..The.:cfgcmd:`primary`.opti
74000 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 on,.documented.below,.affects.th
74020 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f e.behavior.of.this.mode..This.mo
74040 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 de.provides.load.balancing.and.f
74060 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 ault.tolerance..This.option.adds
74080 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 .Power.Constraint.element.when.a
740a0 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 pplicable.and.Country.element.is
740c0 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 .added..Power.Constraint.element
740e0 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 .is.required.by.Transmit.Power.C
74100 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 ontrol..This.option.can.be.speci
74120 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e fied.multiple.times..This.option
74140 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e .can.be.supplied.multiple.times.
74160 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 .This.option.is.mandatory.in.Acc
74180 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 ess-Point.mode..This.option.is.r
741a0 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f equired.when.running.a.DMVPN.spo
741c0 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 ke..This.option.must.be.used.wit
741e0 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f h.``timeout``.option..This.optio
74200 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 n.only.affects.802.3ad.mode..Thi
74220 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 s.option.specifies.a.delay.in.se
74240 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 conds.before.vrrp.instances.star
74260 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 t.up.after.keepalived.starts..Th
74280 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 is.parameter.allows.to."shortcut
742a0 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 ".routes.(non-backbone).for.inte
742c0 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d r-area.routes..There.are.three.m
742e0 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 odes.available.for.routes.shortc
74300 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 utting:.This.policy.is.intended.
74320 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 to.provide.a.more.balanced.distr
74340 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 ibution.of.traffic.than.layer2.a
74360 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 lone,.especially.in.environments
74380 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 .where.a.layer3.gateway.device.i
743a0 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 s.required.to.reach.most.destina
743c0 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 tions..This.prompted.some.ISPs.t
743e0 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 o.develop.a.policy.within.the.:a
74400 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 bbr:`ARIN.(American.Registry.for
74420 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 .Internet.Numbers)`.to.allocate.
74440 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 new.private.address.space.for.CG
74460 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 Ns,.but.ARIN.deferred.to.the.IET
74480 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 F.before.implementing.the.policy
744a0 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 .indicating.that.the.matter.was.
744c0 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 not.a.typical.allocation.issue.b
744e0 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f ut.a.reservation.of.addresses.fo
74500 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 r.technical.purposes.(per.:rfc:`
74520 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 2860`)..This.required.setting.de
74540 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 fines.the.action.of.the.current.
74560 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 rule..If.action.is.set.to.``jump
74580 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f ``,.then.``jump-target``.is.also
745a0 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 .needed..This.required.setting.d
745c0 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 efines.the.action.of.the.current
745e0 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c .rule..If.action.is.set.to.jump,
74600 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 .then.jump-target.is.also.needed
74620 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 ..This.requires.two.files,.one.t
74640 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 o.create.the.device.(XXX.netdev)
74660 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 .and.one.to.configure.the.networ
74680 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 k.on.the.device.(XXX.network).Th
746a0 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 is.results.in.the.active.configu
746c0 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 ration:.This.says.that.this.devi
746e0 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 ce.is.the.only.DHCP.server.for.t
74700 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 his.network..If.other.devices.ar
74720 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 e.trying.to.offer.DHCP.leases,.t
74740 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 his.machine.will.send.'DHCPNAK'.
74760 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 to.any.device.trying.to.request.
74780 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 an.IP.address.that.is.not.valid.
747a0 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 for.this.network..This.section.d
747c0 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 escribes.configuring.DNS.on.the.
747e0 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 system,.namely:.This.section.des
74800 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 cribes.the.system's.host.informa
74820 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 tion.and.how.to.configure.them,.
74840 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 it.covers.the.following.topics:.
74860 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c This.section.needs.improvements,
74880 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 .examples.and.explanations..This
748a0 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 .set.the.default.action.of.the.r
748c0 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 ule-set.if.no.rule.matched.a.pac
748e0 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e ket.criteria..If.defacult-action
74900 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 .is.set.to.``jump``,.then.``defa
74920 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 ult-jump-target``.is.also.needed
74940 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 ..This.set.the.default.action.of
74960 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 .the.rule-set.if.no.rule.matched
74980 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d .a.packet.criteria..If.defacult-
749a0 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 action.is.set.to.``jump``,.then.
749c0 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 ``default-jump-target``.is.also.
749e0 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e needed..Note.that.for.base.chain
74a00 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 s,.default.action.can.only.be.se
74a20 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 t.to.``accept``.or.``drop``,.whi
74a40 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 le.on.custom.chain,.more.actions
74a60 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 .are.available..This.sets.the.ac
74a80 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 cepted.ciphers.to.use.when.versi
74aa0 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 on.=>.2.4.0.and.NCP.is.enabled.(
74ac0 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e which.is.the.default)..Default.N
74ae0 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 CP.cipher.for.versions.>=.2.4.0.
74b00 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 is.aes256gcm..The.first.cipher.i
74b20 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 n.this.list.is.what.server.pushe
74b40 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 s.to.clients..This.sets.the.ciph
74b60 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 er.when.NCP.(Negotiable.Crypto.P
74b80 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 arameters).is.disabled.or.OpenVP
74ba0 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 N.version.<.2.4.0..This.setting.
74bc0 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 defaults.to.1500.and.is.valid.be
74be0 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 tween.10.and.60000..This.setting
74c00 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 .enable.or.disable.the.response.
74c20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 of.icmp.broadcast.messages..The.
74c40 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 following.system.parameter.will.
74c60 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 be.altered:.This.setting.handle.
74c80 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f if.VyOS.accept.packets.with.a.so
74ca0 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 urce.route.option..The.following
74cc0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
74ce0 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 d:.This.setting,.which.defaults.
74d00 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 to.3600.seconds,.puts.a.maximum.
74d20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 on.the.amount.of.time.negative.e
74d40 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 77 69 ntries.are.cached..This.setup.wi
74d60 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 ll.make.the.VRRP.process.execute
74d80 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 .the.``/config/scripts/vrrp-chec
74da0 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 k.sh.script``.every.60.seconds,.
74dc0 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 and.transition.the.group.to.the.
74de0 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 fault.state.if.it.fails.(i.e..ex
74e00 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 65 20 its.with.non-zero.status).three.
74e20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 times:.This.statement.specifies.
74e40 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 dhcp6c.to.only.exchange.informat
74e60 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 ional.configuration.parameters.w
74e80 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 ith.servers..A.list.of.DNS.serve
74ea0 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 r.addresses.is.an.example.of.suc
74ec0 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 h.parameters..This.statement.is.
74ee0 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 useful.when.the.client.does.not.
74f00 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 need.stateful.configuration.para
74f20 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 meters.such.as.IPv6.addresses.or
74f40 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 .prefixes..This.support.may.be.e
74f60 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 nabled.administratively.(and.ind
74f80 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d efinitely).with.the.:cfgcmd:`adm
74fa0 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 inistrative`.command..It.may.als
74fc0 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 o.be.enabled.conditionally..Cond
74fe0 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 itional.enabling.of.max-metric.r
75000 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f outer-lsas.can.be.for.a.period.o
75020 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 f.seconds.after.startup.with.the
75040 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 .:cfgcmd:`on-startup.<seconds>`.
75060 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 command.and/or.for.a.period.of.s
75080 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 econds.prior.to.shutdown.with.th
750a0 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e e.:cfgcmd:`on-shutdown.<seconds>
750c0 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 `.command..The.time.range.is.5.t
750e0 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f o.86400..This.technique.is.commo
75100 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f nly.referred.to.as.NAT.Reflectio
75120 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 n.or.Hairpin.NAT..This.technolog
75140 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 y.is.known.by.different.names:.T
75160 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 his.the.simplest.queue.possible.
75180 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 you.can.apply.to.your.traffic..T
751a0 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 raffic.must.go.through.a.finite.
751c0 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 queue.before.it.is.actually.sent
751e0 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 ..You.must.define.how.many.packe
75200 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 ts.that.queue.can.contain..This.
75220 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 topology.was.built.using.GNS3..T
75240 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 his.will.be.the.most.widely.used
75260 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 .interface.on.a.router.carrying.
75280 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 traffic.to.the.real.world..This.
752a0 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 will.configure.a.static.ARP.entr
752c0 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 y.always.resolving.`<address>`.t
752e0 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 o.`<mac>`.for.interface.`<interf
75300 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 ace>`..This.will.match.TCP.traff
75320 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c ic.with.source.port.80..This.wil
75340 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f l.render.the.following.ddclient_
75360 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 .configuration.entry:.This.will.
75380 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 show.you.a.basic.firewall.overvi
753a0 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 ew.This.will.show.you.a.rule-set
753c0 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 .statistic.since.the.last.boot..
753e0 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f This.will.show.you.a.statistic.o
75400 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 f.all.rule-sets.since.the.last.b
75420 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 oot..This.will.show.you.a.summar
75440 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 y.of.rule-sets.and.groups.This.w
75460 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 orkaround.lets.you.apply.a.shapi
75480 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 ng.policy.to.the.ingress.traffic
754a0 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 .by.first.redirecting.it.to.an.i
754c0 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e n-between.virtual.interface.(`In
754e0 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 termediate.Functional.Block`_)..
75500 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 There,.in.that.virtual.interface
75520 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 ,.you.will.be.able.to.apply.any.
75540 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 of.the.policies.that.work.for.ou
75560 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 tbound.traffic,.for.instance,.a.
75580 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 shaping.one..This.would.generate
755a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 .the.following.configuration:.Th
755c0 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 ree.significant.versions.of.SNMP
755e0 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 .have.been.developed.and.deploye
75600 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f d..SNMPv1.is.the.original.versio
75620 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 n.of.the.protocol..More.recent.v
75640 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 ersions,.SNMPv2c.and.SNMPv3,.fea
75660 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 ture.improvements.in.performance
75680 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 ,.flexibility.and.security..Time
756a0 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 .Zone.Time.Zone.setting.is.very.
756c0 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c important.as.e.g.all.your.logfil
756e0 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 e.entries.will.be.based.on.the.c
75700 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 onfigured.zone..Without.proper.t
75720 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 ime.zone.configuration.it.will.b
75740 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 e.very.difficult.to.compare.logf
75760 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d iles.from.different.systems..Tim
75780 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e e.in.milliseconds.between.retran
757a0 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 smitted.Neighbor.Solicitation.me
757c0 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 ssages.Time.in.seconds.that.the.
757e0 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 prefix.will.remain.preferred.(de
75800 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 fault.4.hours).Time.in.seconds.t
75820 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 hat.the.prefix.will.remain.valid
75840 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d .(default:.30.days).Time.is.in.m
75860 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 inutes.and.defaults.to.60..Time.
75880 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c to.match.the.defined.rule..Time,
758a0 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 .in.milliseconds,.that.a.node.as
758c0 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 sumes.a.neighbor.is.reachable.af
758e0 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 ter.having.received.a.reachabili
75900 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e ty.confirmation.Timeout.in.secon
75920 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e ds.between.health.target.checks.
75940 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 .Timeout.to.wait.reply.for.Inter
75960 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 im-Update.packets..(default.3.se
75980 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 conds).Timeout.to.wait.response.
759a0 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 from.server.(seconds).Timers.To.
759c0 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 activate.the.VLAN.aware.bridge,.
759e0 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 you.must.activate.this.setting.t
75a00 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 o.use.VLAN.settings.for.the.brid
75a20 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 ge.To.allow.VPN-clients.access.v
75a40 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 ia.your.external.address,.a.NAT.
75a60 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 rule.is.required:.To.allow.traff
75a80 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 ic.to.pass.through.to.clients,.y
75aa0 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c ou.need.to.add.the.following.rul
75ac0 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e es..(if.you.used.the.default.con
75ae0 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 figuration.at.the.top.of.this.pa
75b00 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 ge).To.apply.this.policy.to.the.
75b20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 correct.interface,.configure.it.
75b40 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 on.the.interface.the.inbound.loc
75b60 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 al.host.will.send.through.to.rea
75b80 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 ch.our.destined.target.host.(in.
75ba0 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 our.example.eth1)..To.auto.updat
75bc0 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 e.the.blacklist.files.To.automat
75be0 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 ically.assign.the.client.an.IP.a
75c00 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 ddress.as.tunnel.endpoint,.a.cli
75c20 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 ent.IP.pool.is.needed..The.sourc
75c40 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 e.can.be.either.RADIUS.or.a.loca
75c60 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e l.subnet.or.IP.range.definition.
75c80 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 .To.be.used.only.when.``action``
75ca0 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f .is.set.to.``jump``..Use.this.co
75cc0 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f mmand.to.specify.jump.target..To
75ce0 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 .be.used.only.when.``defult-acti
75d00 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 on``.is.set.to.``jump``..Use.thi
75d20 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 s.command.to.specify.jump.target
75d40 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e .for.default.rule..To.be.used.on
75d60 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 ly.when.action.is.set.to.jump..U
75d80 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 se.this.command.to.specify.jump.
75da0 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 target..To.bypass.the.proxy.for.
75dc0 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f every.request.that.is.coming.fro
75de0 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 m.a.specific.source:.To.bypass.t
75e00 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 he.proxy.for.every.request.that.
75e20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e is.directed.to.a.specific.destin
75e40 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d ation:.To.configure.IPv6.assignm
75e60 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 ents.for.clients,.two.options.ne
75e80 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 ed.to.be.configured..A.global.pr
75ea0 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 efix.which.is.terminated.on.the.
75ec0 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 clients.cpe.and.a.delegated.pref
75ee0 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 ix,.the.client.can.use.for.devic
75f00 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 es.routed.via.the.clients.cpe..T
75f20 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 o.configure.VyOS.with.the.:doc:`
75f40 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f legacy.firewall.configuration.</
75f60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c configuration/firewall/general-l
75f80 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 egacy>`.To.configure.VyOS.with.t
75fa0 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e he.:doc:`zone-based.firewall.con
75fc0 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 figuration.</configuration/firew
75fe0 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 all/zone>`.To.configure.VyOS.wit
76000 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 h.the.new.:doc:`firewall.configu
76020 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f ration.</configuration/firewall/
76040 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 general>`.To.configure.blocking.
76060 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 add.the.following.to.the.configu
76080 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 ration.To.configure.site-to-site
760a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 .connection.you.need.to.add.peer
760c0 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d s.with.the.``set.vpn.ipsec.site-
760e0 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 to-site.peer.<name>``.command..T
76100 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 o.configure.syslog,.you.need.to.
76120 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 switch.into.configuration.mode..
76140 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f To.configure.your.LCD.display.yo
76160 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 u.must.first.identify.the.used.h
76180 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 ardware,.and.connectivity.of.the
761a0 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 .display.to.your.system..This.ca
761c0 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 n.be.any.serial.port.(`ttySxx`).
761e0 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 or.serial.via.USB.or.even.old.pa
76200 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 rallel.port.interfaces..To.creat
76220 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c e.VLANs.per.user.during.runtime,
76240 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 .the.following.settings.are.requ
76260 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 ired.on.a.per.interface.basis..V
76280 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 LAN.ID.and.VLAN.range.can.be.pre
762a0 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 sent.in.the.configuration.at.the
762c0 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 .same.time..To.create.a.new.line
762e0 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 .in.your.login.message.you.need.
76300 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 to.escape.the.new.line.character
76320 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 .by.using.``\\n``..To.create.mor
76340 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 e.than.one.tunnel,.use.distinct.
76360 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 UDP.ports..To.create.routing.tab
76380 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 le.100.and.add.a.new.default.gat
763a0 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 eway.to.be.used.by.traffic.match
763c0 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 ing.our.route.policy:.To.define.
763e0 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 a.zone.setup.either.one.with.int
76400 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 erfaces.or.a.local.zone..To.disa
76420 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 ble.advertisements.without.delet
76440 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 ing.the.configuration:.To.displa
76460 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 y.the.configured.OTP.user.key,.u
76480 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 se.the.command:.To.display.the.c
764a0 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 onfigured.OTP.user.settings,.use
764c0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f .the.command:.To.enable.MLD.repo
764e0 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 rts.and.query.on.interfaces.`eth
76500 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 0`.and.`eth1`:.To.enable.RADIUS.
76520 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e based.authentication,.the.authen
76540 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 tication.mode.needs.to.be.change
76560 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 d.within.the.configuration..Prev
76580 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 ious.settings.like.the.local.use
765a0 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 rs,.still.exists.within.the.conf
765c0 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 iguration,.however.they.are.not.
765e0 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 used.if.the.mode.has.been.change
76600 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 d.from.local.to.radius..Once.cha
76620 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 nged.back.to.local,.it.will.use.
76640 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 all.local.accounts.again..To.ena
76660 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 ble.bandwidth.shaping.via.RADIUS
76680 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f ,.the.option.rate-limit.needs.to
766a0 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 .be.enabled..To.enable.debug.mes
766c0 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f sages..Available.via.:opcmd:`sho
766e0 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 w.log`.or.:opcmd:`monitor.log`.T
76700 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 o.enable.mDNS.repeater.you.need.
76720 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 to.configure.at.least.two.interf
76740 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 aces..To.re-broadcast.all.incomi
76760 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 ng.mDNS.packets.from.any.interfa
76780 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 ce.configured.here.to.any.other.
767a0 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 interface.configured.under.this.
767c0 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 section..To.enable/disable.helpe
767e0 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f r.support.for.a.specific.neighbo
76800 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 ur,.the.router-id.(A.B.C.D).has.
76820 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 to.be.specified..To.exclude.traf
76840 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 fic.from.load.balancing,.traffic
76860 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 .matching.an.exclude.rule.is.not
76880 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 .balanced.but.routed.through.the
768a0 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 .system.routing.table.instead:.T
768c0 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 o.extend.SNMP.agent.functionalit
768e0 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 y,.custom.scripts.can.be.execute
76900 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 d.every.time.the.agent.is.being.
76920 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 called..This.can.be.achieved.by.
76940 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 using.``arbitrary.extensioncomma
76960 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 nds``..The.first.step.is.to.crea
76980 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 te.a.functional.script.of.course
769a0 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e ,.then.upload.it.to.your.VyOS.in
769c0 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 stance.via.the.command.``scp.you
769e0 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f r_script.sh.vyos@your_router:/co
76a00 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 nfig/user-data``..Once.the.scrip
76a20 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f t.is.uploaded,.it.needs.to.be.co
76a40 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 nfigured.via.the.command.below..
76a60 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 To.forward.all.broadcast.packets
76a80 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 .received.on.`UDP.port.1900`.on.
76aa0 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 `eth3`,.`eth4`.or.`eth5`.to.all.
76ac0 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 other.interfaces.in.this.configu
76ae0 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 ration..To.generate.the.CA,.the.
76b00 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 server.private.key.and.certifica
76b20 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 tes.the.following.commands.can.b
76b40 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 e.used..To.get.it.to.work.as.an.
76b60 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 access.point.with.this.configura
76b80 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 tion.you.will.need.to.set.up.a.D
76ba0 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 HCP.server.to.work.with.that.net
76bc0 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f work..You.can.-.of.course.-.also
76be0 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 .bridge.the.Wireless.interface.w
76c00 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a ith.any.configured.bridge.(:ref:
76c20 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 `bridge-interface`).on.the.syste
76c40 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 m..To.hand.out.individual.prefix
76c60 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 es.to.your.clients.the.following
76c80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 6b 6e 6f 77 20 .configuration.is.used:.To.know.
76ca0 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 more.about.scripting,.check.the.
76cc0 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e :ref:`command-scripting`.section
76ce0 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 ..To.listen.on.both.`eth0`.and.`
76d00 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 eth1`.mDNS.packets.and.also.repe
76d20 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f at.packets.received.on.`eth0`.to
76d40 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 .`eth1`.(and.vice-versa).use.the
76d60 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 .following.commands:.To.manipula
76d80 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 te.or.display.ARP_.table.entries
76da0 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 ,.the.following.commands.are.imp
76dc0 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 lemented..To.perform.a.graceful.
76de0 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 shutdown,.the.FRR.``graceful-res
76e00 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 tart.prepare.ip.ospf``.EXEC-leve
76e20 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 l.command.needs.to.be.issued.bef
76e40 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e ore.restarting.the.ospfd.daemon.
76e60 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f .To.request.a./56.prefix.from.yo
76e80 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 ur.ISP.use:.To.restart.the.DHCPv
76ea0 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 6.server.To.setup.SNAT,.we.need.
76ec0 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 to.know:.To.setup.a.destination.
76ee0 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 NAT.rule.we.need.to.gather:.To.u
76f00 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 pdate.the.firmware,.VyOS.also.sh
76f20 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 ips.the.`qmi-firmware-update`.bi
76f40 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 nary..To.upgrade.the.firmware.of
76f60 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 .an.e.g..Sierra.Wireless.MC7710.
76f80 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 module.to.the.firmware.provided.
76fa0 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 in.the.file.``9999999_9999999_92
76fc0 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 00_03.05.14.00_00_generic_000.00
76fe0 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 0_001_SPKG_MC.cwe``.use.the.foll
77000 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 owing.command:.To.use.a.RADIUS.s
77020 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e erver.for.authentication.and.ban
77040 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 dwidth-shaping,.the.following.ex
77060 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e ample.configuration.can.be.used.
77080 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 .To.use.a.radius.server,.you.nee
770a0 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f d.to.switch.to.authentication.mo
770c0 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e de.RADIUS.and.then.configure.it.
770e0 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 .To.use.such.a.service,.one.must
77100 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f .define.a.login,.password,.one.o
77120 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 r.multiple.hostnames,.protocol.a
77140 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f nd.server..To.use.the.Salt-Minio
77160 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 n,.a.running.Salt-Master.is.requ
77180 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 ired..You.can.find.more.in.the.`
771a0 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a Salt.Poject.Documentaion.<https:
771c0 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f //docs.saltproject.io/en/latest/
771e0 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c contents.html>`_.To.use.this.ful
77200 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 l.configuration.we.asume.a.publi
77220 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a c.accessible.hostname..Topology:
77240 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 .Topology:.PC4.-.Leaf2.-.Spine1.
77260 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e -.Leaf3.-.PC5.Track.Track.option
77280 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 .to.track.non.VRRP.interface.sta
772a0 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 tes..VRRP.changes.status.to.``FA
772c0 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 ULT``.if.one.of.the.track.interf
772e0 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f aces.in.state.``down``..Traditio
77300 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 nal.BGP.did.not.have.the.feature
77320 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 .to.detect.a.remote.peer's.capab
77340 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e ilities,.e.g..whether.it.can.han
77360 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 dle.prefix.types.other.than.IPv4
77380 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 .unicast.routes..This.was.a.big.
773a0 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 problem.using.Multiprotocol.Exte
773c0 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 nsion.for.BGP.in.an.operational.
773e0 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 network..:rfc:`2842`.adopted.a.f
77400 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 eature.called.Capability.Negotia
77420 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 tion..*bgpd*.use.this.Capability
77440 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 .Negotiation.to.detect.the.remot
77460 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 e.peer's.capabilities..If.a.peer
77480 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 .is.only.configured.as.an.IPv4.u
774a0 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 nicast.neighbor,.*bgpd*.does.not
774c0 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 .send.these.Capability.Negotiati
774e0 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 on.packets.(at.least.not.unless.
77500 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 other.optional.BGP.features.requ
77520 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 ire.capability.negotiation)..Tra
77540 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 ditionally.firewalls.weere.confi
77560 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 gured.with.the.concept.of.data.g
77580 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e oing.in.and.out.of.an.interface.
775a0 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 .The.router.just.listened.to.the
775c0 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e .data.flowing.through.and.respon
775e0 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 ding.as.required.if.it.was.direc
77600 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 ted.at.the.router.itself..Tradit
77620 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 ionally.hardware.routers.impleme
77640 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 nt.IPsec.exclusively.due.to.rela
77660 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 tive.ease.of.implementing.it.in.
77680 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f hardware.and.insufficient.CPU.po
776a0 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 wer.for.doing.encryption.in.soft
776c0 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 ware..Since.VyOS.is.a.software.r
776e0 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e outer,.this.is.less.of.a.concern
77700 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f ..OpenVPN.has.been.widely.used.o
77720 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 n.UNIX.platform.for.a.long.time.
77740 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f and.is.a.popular.option.for.remo
77760 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 te.access.VPN,.though.it's.also.
77780 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 capable.of.site-to-site.connecti
777a0 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c ons..Traffic.Filters.Traffic.Fil
777c0 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 ters.are.used.to.control.which.p
777e0 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 ackets.will.have.the.defined.NAT
77800 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 .rules.applied..Five.different.f
77820 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e ilters.can.be.applied.within.a.N
77840 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 AT.rule..Traffic.Policy.Traffic.
77860 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 cannot.flow.between.zone.member.
77880 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 interface.and.any.interface.that
778a0 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 .is.not.a.zone.member..Traffic.f
778c0 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f rom.multicast.sources.will.go.to
778e0 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 .the.Rendezvous.Point,.and.recei
77900 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 vers.will.pull.it.from.a.shared.
77920 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 tree.using.IGMP.(Internet.Group.
77940 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 Management.Protocol)..Traffic.fr
77960 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 om.multicast.sources.will.go.to.
77980 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 the.Rendezvous.Point,.and.receiv
779a0 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 ers.will.pull.it.from.a.shared.t
779c0 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 ree.using.MLD.(Multicast.Listene
779e0 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 r.Discovery)..Traffic.must.be.sy
77a00 6d 6d 65 74 72 69 63 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 mmetric.Transition.scripts.Trans
77a20 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 ition.scripts.can.help.you.imple
77a40 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 ment.various.fixups,.such.as.sta
77a60 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 rting.and.stopping.services,.or.
77a80 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f even.modifying.the.VyOS.config.o
77aa0 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 n.VRRP.transition..This.setup.wi
77ac0 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 ll.make.the.VRRP.process.execute
77ae0 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c .the.``/config/scripts/vrrp-fail
77b00 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e .sh``.with.argument.``Foo``.when
77b20 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 .VRRP.fails,.and.the.``/config/s
77b40 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 cripts/vrrp-master.sh``.when.the
77b60 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e .router.becomes.the.master:.Tran
77b80 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 sparent.Proxy.Troubleshooting.Tu
77ba0 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 ning.commands.Tunnel.Tunnel.keys
77bc0 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 .Two.environment.variables.are.a
77be0 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 vailable:.Two.new.files.``/confi
77c00 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 g/auth/id_rsa_rpki``.and.``/conf
77c20 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 ig/auth/id_rsa_rpki.pub``.will.b
77c40 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 e.created..Two.routers.connected
77c60 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 .both.via.eth1.through.an.untrus
77c80 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 ted.switch.Type.of.metrics.group
77ca0 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c ing.when.push.to.Azure.Data.Expl
77cc0 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 orer..The.default.is.``table-per
77ce0 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e -metric``..Typically,.a.1-to-1.N
77d00 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f AT.rule.omits.the.destination.po
77d20 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 rt.(all.ports).and.replaces.the.
77d40 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 protocol.with.either.**all**.or.
77d60 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 **ip**..UDP.Broadcast.Relay.UDP.
77d80 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 mode.works.better.with.NAT:.UDP.
77da0 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 port.1701.for.IPsec.UDP.port.450
77dc0 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 0.(NAT-T).UDP.port.500.(IKE).URL
77de0 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 .Filtering.is.provided.by.SquidG
77e00 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 uard_..URL.filtering.URL.with.si
77e20 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 gnature.of.master.for.auth.reply
77e40 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 .verification.USB.to.serial.conv
77e60 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 erters.will.handle.most.of.their
77e80 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 .work.in.software.so.you.should.
77ea0 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 be.carefull.with.the.selected.ba
77ec0 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 udrate.as.some.times.they.can't.
77ee0 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 cope.with.the.expected.speed..UU
77f00 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 CP.subsystem.Unicast.Unicast.VRR
77f20 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d P.Unicast.VXLAN.Unit.of.this.com
77f40 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 mand.is.MB..Units.Until.VyOS.1.4
77f60 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 ,.the.only.option.for.site-to-si
77f80 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 te.OpenVPN.without.PKI.was.to.us
77fa0 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 e.pre-shared.keys..That.option.i
77fc0 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 s.still.available.but.it.is.depr
77fe0 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 ecated.and.will.be.removed.in.th
78000 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 e.future..However,.if.you.need.t
78020 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 o.set.up.a.tunnel.to.an.older.Vy
78040 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 OS.version.or.a.system.with.olde
78060 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 r.OpenVPN,.you.need.to.still.nee
78080 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 d.to.know.how.to.use.it..Up.to.s
780a0 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f even.queues.-defined.as.classes_
780c0 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 .with.different.priorities-.can.
780e0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 be.configured..Packets.are.place
78100 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 d.into.queues.based.on.associate
78120 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 d.match.criteria..Packets.are.tr
78140 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 ansmitted.from.the.queues.in.pri
78160 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 ority.order..If.classes.with.a.h
78180 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 igher.priority.are.being.filled.
781a0 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 with.packets.continuously,.packe
781c0 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 ts.from.lower.priority.classes.w
781e0 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 ill.only.be.transmitted.after.tr
78200 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 affic.volume.from.higher.priorit
78220 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 y.classes.decreases..Update.Upda
78240 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 te.container.image.Update.geoip.
78260 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 database.Updates.from.the.RPKI.c
78280 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 ache.servers.are.directly.applie
782a0 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 d.and.path.selection.is.updated.
782c0 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 accordingly..(Soft.reconfigurati
782e0 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 on.must.be.enabled.for.this.to.w
78300 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 ork)..Upload.bandwidth.limit.in.
78320 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 kbit/s.for.`<user>`..Upon.recept
78340 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 ion.of.an.incoming.packet,.when.
78360 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 a.response.is.sent,.it.might.be.
78380 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 desired.to.ensure.that.it.leaves
783a0 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 .from.the.same.interface.as.the.
783c0 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 inbound.one..This.can.be.achieve
783e0 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 d.by.enabling.sticky.connections
78400 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 .in.the.load.balancing:.Upon.shu
78420 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 tdown,.this.option.will.deprecat
78440 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e e.the.prefix.by.announcing.it.in
78460 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f .the.shutdown.RA.Use.802.11n.pro
78480 74 6f 63 6f 6c 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 tocol.Use.DynDNS.as.your.preferr
784a0 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f ed.provider:.Use.TLS.but.skip.ho
784c0 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e st.validation.Use.TLS.encryption
784e0 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 ..Use.`<subnet>`.as.the.IP.pool.
78500 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 for.all.connecting.clients..Use.
78520 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 ``show.log.|.strip-private``.if.
78540 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 you.want.to.hide.private.data.wh
78560 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 en.sharing.your.logs..Use.`delet
78580 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 e.system.conntrack.modules`.to.d
785a0 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 eactive.all.modules..Use.a.persi
785c0 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 stent.LDAP.connection..Normally.
785e0 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e the.LDAP.connection.is.only.open
78600 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 .while.validating.a.username.to.
78620 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 preserve.resources.at.the.LDAP.s
78640 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 erver..This.option.causes.the.LD
78660 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 AP.connection.to.be.kept.open,.a
78680 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 llowing.it.to.be.reused.for.furt
786a0 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 her.user.validations..Use.a.spec
786c0 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 ific.address-group..Prepend.char
786e0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
78700 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 g.criteria..Use.a.specific.domai
78720 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 n-group..Prepend.character.``!``
78740 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e .for.inverted.matching.criteria.
78760 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 .Use.a.specific.mac-group..Prepe
78780 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 nd.character.``!``.for.inverted.
787a0 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 matching.criteria..Use.a.specifi
787c0 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 c.network-group..Prepend.charact
787e0 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
78800 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f riteria..Use.a.specific.port-gro
78820 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 up..Prepend.character.``!``.for.
78840 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 inverted.matching.criteria..Use.
78860 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 address.`masquerade`.(the.interf
78880 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 aces.primary.address).on.rule.30
788a0 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 .Use.an.automatically.generated.
788c0 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 self-signed.certificate.Use.any.
788e0 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 local.address,.configured.on.any
78900 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 .interface.if.this.is.not.set..U
78920 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 se.auth.key.file.at.``/config/au
78940 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c th/my.key``.Use.configured.`<url
78960 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e >`.to.determine.your.IP.address.
78980 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 .ddclient_.will.load.`<url>`.and
789a0 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 .tries.to.extract.your.IP.addres
789c0 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 72 73 65 s.from.the.response..Use.inverse
789e0 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 -match.to.match.anything.except.
78a00 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 the.given.country-codes..Use.loc
78a20 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 al.socket.for.API.Use.local.user
78a40 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 .`foo`.with.password.`bar`.Use.t
78a60 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 ab.completion.to.get.a.list.of.c
78a80 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 ategories..Use.the.address.of.th
78aa0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 e.specified.interface.on.the.loc
78ac0 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 al.machine.as.the.source.address
78ae0 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c .of.the.connection..Use.the.foll
78b00 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 owing.topology.to.build.a.nat66.
78b20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 based.isolated.network.between.i
78b40 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 nternal.and.external.networks.(d
78b60 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a ynamic.prefix.is.not.supported):
78b80 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 .Use.the.specified.address.on.th
78ba0 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 e.local.machine.as.the.source.ad
78bc0 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 dress.of.the.connection..Only.us
78be0 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f eful.on.systems.with.more.than.o
78c00 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 ne.address..Use.these.commands.i
78c20 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 f.you.would.like.to.set.the.disc
78c40 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 overy.hello.and.hold.time.parame
78c60 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 ters.for.the.targeted.LDP.neighb
78c80 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 ors..Use.these.commands.if.you.w
78ca0 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 ould.like.to.set.the.discovery.h
78cc0 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 ello.and.hold.time.parameters..U
78ce0 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 se.these.commands.to.control.the
78d00 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c .exporting.of.forwarding.equival
78d20 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e ence.classes.(FECs).for.LDP.to.n
78d40 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 eighbors..This.would.be.useful.f
78d60 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 or.example.on.only.announcing.th
78d80 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 e.labeled.routes.that.are.needed
78da0 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 .and.not.ones.that.are.not.neede
78dc0 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 d,.such.as.announcing.loopback.i
78de0 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 nterfaces.and.no.others..Use.the
78e00 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 se.commands.to.control.the.impor
78e20 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 ting.of.forwarding.equivalence.c
78e40 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 lasses.(FECs).for.LDP.from.neigh
78e60 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 bors..This.would.be.useful.for.e
78e80 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 xample.on.only.accepting.the.lab
78ea0 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 eled.routes.that.are.needed.and.
78ec0 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 not.ones.that.are.not.needed,.su
78ee0 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 ch.as.accepting.loopback.interfa
78f00 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 ces.and.rejecting.all.others..Us
78f20 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 e.this.PIM.command.in.the.select
78f40 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 ed.interface.to.set.the.priority
78f60 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c .(1-4294967295).you.want.to.infl
78f80 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 uence.in.the.election.of.a.node.
78fa0 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 to.become.the.Designated.Router.
78fc0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 for.a.LAN.segment..The.default.p
78fe0 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 riority.is.1,.set.a..higher.valu
79000 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 e.to.give.the.router.more.prefer
79020 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e ence.in.the.DR.election.process.
79040 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 .Use.this.PIM.command.to.modify.
79060 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 the.time.out.value.(31-60000.sec
79080 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f onds).for.an.`(S,G).<https://too
790a0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e ls.ietf.org/html/rfc7761#section
790c0 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 -4.1>`_.flow..31.seconds.is.chos
790e0 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 en.for.a.lower.bound.as.some.har
79100 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 dware.platforms.cannot.see.data.
79120 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 flowing.in.better.than.30.second
79140 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 s.chunks..Use.this.comand.to.set
79160 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
79180 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.a.PPPoE.client.will.get.an.IPv
791a0 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
791c0 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e (mask).to.terminate.the.PPPoE.en
791e0 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
79200 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
79220 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
79240 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
79260 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 v6.address.pool.from.which.an.SS
79280 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 TP.client.will.get.an.IPv6.prefi
792a0 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 x.of.your.defined.length.(mask).
792c0 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 to.terminate.the.SSTP.endpoint.a
792e0 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 t.their.side..The.mask.length.ca
79300 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 n.be.set.from.48.to.128.bit.long
79320 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 ,.the.default.value.is.64..Use.t
79340 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c his.command.for.every.pool.of.cl
79360 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 ient.IP.addresses.you.want.to.de
79380 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c fine..The.addresses.of.this.pool
793a0 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e .will.be.given.to.PPPoE.clients.
793c0 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 .You.must.use.CIDR.notation.and.
793e0 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 it.must.be.within.a./24.subnet..
79400 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 Use.this.command.for.every.pool.
79420 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 of.client.IP.addresses.you.want.
79440 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 to.define..The.addresses.of.this
79460 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 .pool.will.be.given.to.PPPoE.cli
79480 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e ents..You.must.use.CIDR.notation
794a0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 ..Use.this.command.if.you.would.
794c0 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 like.for.the.router.to.advertise
794e0 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c .FECs.with.a.label.of.0.for.expl
79500 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 icit.null.operations..Use.this.c
79520 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 ommand.if.you.would.like.to.cont
79540 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f rol.the.local.FEC.allocations.fo
79560 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 r.LDP..A.good.example.would.be.f
79580 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f or.your.local.router.to.not.allo
795a0 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 cate.a.label.for.everything..Jus
795c0 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 t.a.label.for.what.it's.useful..
795e0 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c A.good.example.would.be.just.a.l
79600 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 oopback.label..Use.this.command.
79620 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 if.you.would.like.to.set.the.TCP
79640 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 .session.hold.time.intervals..Us
79660 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 e.this.command.to.allow.the.sele
79680 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 cted.interface.to.join.a.multica
796a0 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 st.group.defining.the.multicast.
796c0 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 address.you.want.to.join.and.the
796e0 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 .source.IP.address.too..Use.this
79700 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 .command.to.allow.the.selected.i
79720 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f nterface.to.join.a.multicast.gro
79740 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 up..Use.this.command.to.allow.th
79760 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 e.selected.interface.to.join.a.s
79780 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 ource-specific.multicast.group..
797a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 Use.this.command.to.check.the.tu
797c0 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 nnel.status.for.OpenVPN.client.i
797e0 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 nterfaces..Use.this.command.to.c
79800 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 heck.the.tunnel.status.for.OpenV
79820 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 PN.server.interfaces..Use.this.c
79840 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 ommand.to.check.the.tunnel.statu
79860 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 s.for.OpenVPN.site-to-site.inter
79880 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 faces..Use.this.command.to.clear
798a0 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 .Border.Gateway.Protocol.statist
798c0 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ics.or.status..Use.this.command.
798e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 to.configure.DHCPv6.Prefix.Deleg
79900 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c ation.(RFC3633).on.SSTP..You.wil
79920 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 l.have.to.set.your.IPv6.pool.and
79940 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .the.length.of.the.delegation.pr
79960 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c efix..From.the.defined.IPv6.pool
79980 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b .you.will.be.handing.out.network
799a0 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 s.of.the.defined.length.(delegat
799c0 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 ion-prefix)..The.length.of.the.d
799e0 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d elegation.prefix.can.be.set.from
79a00 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .32.to.64.bit.long..Use.this.com
79a20 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 mand.to.configure.DHCPv6.Prefix.
79a40 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 Delegation.(RFC3633)..You.will.h
79a60 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 ave.to.set.your.IPv6.pool.and.th
79a80 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
79aa0 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f x..From.the.defined.IPv6.pool.yo
79ac0 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f u.will.be.handing.out.networks.o
79ae0 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e f.the.defined.length.(delegation
79b00 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 -prefix)..The.length.of.the.dele
79b20 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 gation.prefix.can.be.set.from.32
79b40 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .to.64.bit.long..Use.this.comman
79b60 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 d.to.configure.Dynamic.Authoriza
79b80 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 tion.Extensions.to.RADIUS.so.tha
79ba0 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 t.you.can.remotely.disconnect.se
79bc0 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 ssions.and.change.some.authentic
79be0 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ation.parameters..Use.this.comma
79c00 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 nd.to.configure.a."black-hole".r
79c20 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 oute.on.the.router..A.black-hole
79c40 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 .route.is.a.route.for.which.the.
79c60 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 system.silently.discard.packets.
79c80 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 that.are.matched..This.prevents.
79ca0 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 networks.leaking.out.public.inte
79cc0 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 rfaces,.but.it.does.not.prevent.
79ce0 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 them.from.being.used.as.a.more.s
79d00 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 pecific.route.inside.your.networ
79d20 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 k..Use.this.command.to.configure
79d40 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e .a.Network.Emulator.policy.defin
79d60 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e ing.its.name.and.the.fixed.amoun
79d80 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c t.of.time.you.want.to.add.to.all
79da0 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 .packet.going.out.of.the.interfa
79dc0 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 ce..The.latency.will.be.added.th
79de0 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 rough.the.Token.Bucket.Filter.qd
79e00 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 isc..It.will.only.take.effect.if
79e20 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 .you.have.configured.its.bandwid
79e40 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 th.too..You.can.use.secs,.ms.and
79e60 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .us..Default:.50ms..Use.this.com
79e80 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 mand.to.configure.a.Priority.Que
79ea0 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 ue.policy,.set.its.name,.set.a.c
79ec0 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 lass.with.a.priority.from.1.to.7
79ee0 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 .and.define.a.hard.limit.on.the.
79f00 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 real.queue.size..When.this.limit
79f20 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f .is.reached,.new.packets.are.dro
79f40 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 pped..Use.this.command.to.config
79f60 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
79f80 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 et.its.name,.then.name.the.IP.Pr
79fa0 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 ecedence.for.the.virtual.queue.y
79fc0 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 ou.are.configuring.and.what.the.
79fe0 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 maximum.size.of.its.queue.will.b
7a000 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 e.(from.1.to.1-4294967295.packet
7a020 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 s)..Packets.are.dropped.when.the
7a040 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 .current.queue.length.reaches.th
7a060 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f is.value..Use.this.command.to.co
7a080 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 nfigure.a.Random-Detect.policy.a
7a0a0 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 nd.set.its.name,.then.state.the.
7a0c0 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 IP.Precedence.for.the.virtual.qu
7a0e0 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 eue.you.are.configuring.and.what
7a100 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c .its.mark.(drop).probability.wil
7a120 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 l.be..Set.the.probability.by.giv
7a140 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 ing.the.N.value.of.the.fraction.
7a160 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 1/N.(default:.10)..Use.this.comm
7a180 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
7a1a0 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
7a1c0 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
7a1e0 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
7a200 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 .and.what.its.maximum.threshold.
7a220 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 for.random.detection.will.be.(fr
7a240 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 om.0.to.4096.packets,.default:.1
7a260 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 8)..At.this.size,.the.marking.(d
7a280 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 rop).probability.is.maximal..Use
7a2a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e .this.command.to.configure.a.Ran
7a2c0 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 dom-Detect.policy.and.set.its.na
7a2e0 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 me,.then.state.the.IP.Precedence
7a300 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 .for.the.virtual.queue.you.are.c
7a320 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 onfiguring.and.what.its.minimum.
7a340 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 threshold.for.random.detection.w
7a360 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e ill.be.(from.0.to.4096.packets).
7a380 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 ..If.this.value.is.exceeded,.pac
7a3a0 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 kets.start.being.eligible.for.be
7a3c0 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ing.dropped..Use.this.command.to
7a3e0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 .configure.a.Random-Detect.polic
7a400 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 y.and.set.its.name,.then.state.t
7a420 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c he.IP.Precedence.for.the.virtual
7a440 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 .queue.you.are.configuring.and.w
7a460 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b hat.the.size.of.its.average-pack
7a480 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a et.should.be.(in.bytes,.default:
7a4a0 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .1024)..Use.this.command.to.conf
7a4c0 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 igure.a.Random-Detect.policy,.se
7a4e0 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 t.its.name.and.set.the.available
7a500 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 .bandwidth.for.this.policy..It.i
7a520 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 s.used.for.calculating.the.avera
7a540 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 ge.queue.size.after.some.idle.ti
7a560 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 me..It.should.be.set.to.the.band
7a580 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 width.of.your.interface..Random.
7a5a0 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 Detect.is.not.a.shaping.policy,.
7a5c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 this.command.will.not.shape..Use
7a5e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 .this.command.to.configure.a.Rat
7a600 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 e-Control.policy,.set.its.name.a
7a620 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 nd.the.maximum.amount.of.time.a.
7a640 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 packet.can.be.queued.(default:.5
7a660 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 0.ms)..Use.this.command.to.confi
7a680 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 gure.a.Rate-Control.policy,.set.
7a6a0 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 its.name.and.the.rate.limit.you.
7a6c0 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 want.to.have..Use.this.command.t
7a6e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 o.configure.a.Rate-Control.polic
7a700 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 y,.set.its.name.and.the.size.of.
7a720 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 the.bucket.in.bytes.which.will.b
7a740 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 e.available.for.burst..Use.this.
7a760 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 command.to.configure.a.Round-Rob
7a780 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 in.policy,.set.its.name,.set.a.c
7a7a0 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 lass.ID,.and.the.quantum.for.tha
7a7c0 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c t.class..The.deficit.counter.wil
7a7e0 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 l.add.that.value.each.round..Use
7a800 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 .this.command.to.configure.a.Rou
7a820 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 nd-Robin.policy,.set.its.name,.s
7a840 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a et.a.class.ID,.and.the.queue.siz
7a860 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.in.packets..Use.this.command.t
7a880 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 o.configure.a.Shaper.policy,.set
7a8a0 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 .its.name.and.the.maximum.bandwi
7a8c0 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 dth.for.all.combined.traffic..Us
7a8e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 e.this.command.to.configure.a.Sh
7a900 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e aper.policy,.set.its.name,.defin
7a920 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 e.a.class.and.set.the.guaranteed
7a940 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f .traffic.you.want.to.allocate.to
7a960 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .that.class..Use.this.command.to
7a980 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
7a9a0 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 its.name,.define.a.class.and.set
7a9c0 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 .the.maximum.speed.possible.for.
7a9e0 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 this.class..The.default.ceiling.
7aa00 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 value.is.the.bandwidth.value..Us
7aa20 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 e.this.command.to.configure.a.Sh
7aa40 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e aper.policy,.set.its.name,.defin
7aa60 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 e.a.class.and.set.the.priority.f
7aa80 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 or.usage.of.available.bandwidth.
7aaa0 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 once.guarantees.have.been.met..T
7aac0 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 he.lower.the.priority.number,.th
7aae0 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 e.higher.the.priority..The.defau
7ab00 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 lt.priority.value.is.0,.the.high
7ab20 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 est.priority..Use.this.command.t
7ab40 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 o.configure.a.Shaper.policy,.set
7ab60 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 .its.name,.define.a.class.and.se
7ab80 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 t.the.size.of.the.`tocken.bucket
7aba0 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c `_.in.bytes,.which.will.be.avail
7abc0 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 able.to.be.sent.at.ceiling.speed
7abe0 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .(default:.15Kb)..Use.this.comma
7ac00 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 nd.to.configure.a.data-rate.limi
7ac20 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 t.to.PPPOoE.clients.for.traffic.
7ac40 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d download.or.upload..The.rate-lim
7ac60 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 it.is.set.in.kbit/sec..Use.this.
7ac80 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c command.to.configure.a.drop-tail
7aca0 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 .policy.(PFIFO)..Choose.a.unique
7acc0 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 .name.for.this.policy.and.the.si
7ace0 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e ze.of.the.queue.by.setting.the.n
7ad00 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 umber.of.packets.it.can.contain.
7ad20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 (maximum.4294967295)..Use.this.c
7ad40 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 ommand.to.configure.a.specific.s
7ad60 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 ession.hold.time.for.LDP.peers..
7ad80 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 Set.the.IP.address.of.the.LDP.pe
7ada0 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 er.and.a.session.hold.time.that.
7adc0 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 should.be.configured.for.it..You
7ade0 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 .may.have.to.reset.the.neighbor.
7ae00 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 for.this.to.work..Use.this.comma
7ae20 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 nd.to.configure.an.Ingress.Polic
7ae40 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 er,.defining.its.name.and.the.bu
7ae60 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 rst.size.in.bytes.(default:.15).
7ae80 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 for.its.default.policy..Use.this
7aea0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 .command.to.configure.an.Ingress
7aec0 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 .Policer,.defining.its.name.and.
7aee0 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f the.maximum.allowed.bandwidth.fo
7af00 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 r.its.default.policy..Use.this.c
7af20 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 ommand.to.configure.an.Ingress.P
7af40 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 olicer,.defining.its.name,.a.cla
7af60 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 ss.identifier.(1-4090).and.the.b
7af80 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 urst.size.in.bytes.for.this.clas
7afa0 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e s.(default:.15)..Use.this.comman
7afc0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 d.to.configure.an.Ingress.Police
7afe0 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 r,.defining.its.name,.a.class.id
7b000 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 entifier.(1-4090).and.the.maximu
7b020 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 m.allowed.bandwidth.for.this.cla
7b040 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ss..Use.this.command.to.configur
7b060 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 e.an.Ingress.Policer,.defining.i
7b080 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 ts.name,.a.class.identifier.(1-4
7b0a0 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 090),.a.class.matching.rule.name
7b0c0 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 .and.its.description..Use.this.c
7b0e0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 ommand.to.configure.an.Ingress.P
7b100 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 olicer,.defining.its.name,.a.cla
7b120 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 ss.identifier.(1-4090),.and.the.
7b140 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 priority.(0-20,.default.20).in.w
7b160 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 hich.the.rule.is.evaluated.(the.
7b180 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 lower.the.number,.the.higher.the
7b1a0 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .priority)..Use.this.command.to.
7b1c0 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 configure.an.fq-codel.policy,.se
7b1e0 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 t.its.name.and.the.maximum.numbe
7b200 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 r.of.bytes.(default:.1514).to.be
7b220 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 .dequeued.from.a.queue.at.once..
7b240 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e Use.this.command.to.configure.an
7b260 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 .fq-codel.policy,.set.its.name.a
7b280 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 nd.the.number.of.sub-queues.(def
7b2a0 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 ault:.1024).into.which.packets.a
7b2c0 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 re.classified..Use.this.command.
7b2e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c to.configure.an.fq-codel.policy,
7b300 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f .set.its.name.and.the.time.perio
7b320 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f d.used.by.the.control.loop.of.Co
7b340 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 Del.to.detect.when.a.persistent.
7b360 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 queue.is.developing,.ensuring.th
7b380 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f at.the.measured.minimum.delay.do
7b3a0 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 es.not.become.too.stale.(default
7b3c0 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f :.100ms)..Use.this.command.to.co
7b3e0 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 nfigure.an.fq-codel.policy,.set.
7b400 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 its.name,.and.define.a.hard.limi
7b420 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 t.on.the.real.queue.size..When.t
7b440 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 his.limit.is.reached,.new.packet
7b460 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 s.are.dropped.(default:.10240.pa
7b480 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 ckets)..Use.this.command.to.conf
7b4a0 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 igure.an.fq-codel.policy,.set.it
7b4c0 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c s.name,.and.define.the.acceptabl
7b4e0 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 e.minimum.standing/persistent.qu
7b500 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 eue.delay..This.minimum.delay.is
7b520 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 .identified.by.tracking.the.loca
7b540 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 l.minimum.queue.delay.that.packe
7b560 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 ts.experience.(default:.5ms)..Us
7b580 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 e.this.command.to.configure.an.i
7b5a0 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 nterface.with.IGMP.so.that.PIM.c
7b5c0 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 an.receive.IGMP.reports.and.quer
7b5e0 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 y.on.the.selected.interface..By.
7b600 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 default.IGMP.version.3.will.be.u
7b620 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 sed..Use.this.command.to.configu
7b640 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e re.authentication.for.LDP.peers.
7b660 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 .Set.the.IP.address.of.the.LDP.p
7b680 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 eer.and.a.password.that.should.b
7b6a0 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 e.shared.in.order.to.become.neig
7b6c0 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 hbors..Use.this.command.to.confi
7b6e0 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 gure.in.the.selected.interface.t
7b700 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 he.IGMP.host.query.interval.(1-1
7b720 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 800).in.seconds.that.PIM.will.us
7b740 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
7b760 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 .in.the.selected.interface.the.I
7b780 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 GMP.query.response.timeout.value
7b7a0 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 .(10-250).in.deciseconds..If.a.r
7b7c0 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 eport.is.not.returned.in.the.spe
7b7e0 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 cified.time,.it.will.be.assumed.
7b800 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 the.`(S,G).or.(*,G).state.<https
7b820 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 ://tools.ietf.org/html/rfc7761#s
7b840 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 ection-4.1>`_.has.timed.out..Use
7b860 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 .this.command.to.configure.in.th
7b880 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 e.selected.interface.the.MLD.hos
7b8a0 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 t.query.interval.(1-65535).in.se
7b8c0 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 conds.that.PIM.will.use..The.def
7b8e0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 ault.value.is.125.seconds..Use.t
7b900 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 his.command.to.configure.the..sa
7b920 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e mpling.rate.for.flow.accounting.
7b940 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 .The.system.samples.one.in.every
7b960 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e .`<rate>`.packets,.where.`<rate>
7b980 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 `.is.the.value.configured.for.th
7b9a0 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 e.sampling-rate.option..The.adva
7b9c0 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 ntage.of.sampling.every.n.packet
7b9e0 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 s,.where.n.>.1,.allows.you.to.de
7ba00 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 crease.the.amount.of.processing.
7ba20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f resources.required.for.flow.acco
7ba40 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 unting..The.disadvantage.of.not.
7ba60 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 sampling.every.packet.is.that.th
7ba80 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 e.statistics.produced.are.estima
7baa0 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 tes.of.actual.data.flows..Use.th
7bac0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 is.command.to.configure.the.IP.a
7bae0 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 ddress.and.the.shared.secret.key
7bb00 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e .of.your.RADIUS.server...You.can
7bb20 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f .have.multiple.RADIUS.servers.co
7bb40 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 nfigured.if.you.wish.to.achieve.
7bb60 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 redundancy..Use.this.command.to.
7bb80 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 configure.the.IP.address.used.as
7bba0 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 .the.LDP.router-id.of.the.local.
7bbc0 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 device..Use.this.command.to.conf
7bbe0 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 igure.the.PIM.hello.interval.in.
7bc00 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 seconds.(1-180).for.the.selected
7bc20 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .interface..Use.this.command.to.
7bc40 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 configure.the.burst.size.of.the.
7bc60 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f traffic.in.a.Network.Emulator.po
7bc80 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 licy..Define.the.name.of.the.Net
7bca0 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 work.Emulator.policy.and.its.tra
7bcc0 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 ffic.burst.size.(it.will.be.conf
7bce0 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 igured.through.the.Token.Bucket.
7bd00 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 Filter.qdisc)..Default:15kb..It.
7bd20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 will.only.take.effect.if.you.hav
7bd40 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 e.configured.its.bandwidth.too..
7bd60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 Use.this.command.to.configure.th
7bd80 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 e.local.gateway.IP.address..Use.
7bda0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 this.command.to.configure.the.ma
7bdc0 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c ximum.rate.at.which.traffic.will
7bde0 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 .be.shaped.in.a.Network.Emulator
7be00 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 .policy..Define.the.name.of.the.
7be20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f policy.and.the.rate..Use.this.co
7be40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 mmand.to.configure.the.sampling.
7be60 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 rate.for.sFlow.accounting.(defau
7be80 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f lt:.1000).Use.this.command.to.co
7bea0 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 nfigure.the.username.and.the.pas
7bec0 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 sword.of.a.locally.configured.us
7bee0 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 er..Use.this.command.to.control.
7bf00 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 the.maximum.number.of.equal.cost
7bf20 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 .paths.to.reach.a.specific.desti
7bf40 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 nation..The.upper.limit.may.diff
7bf60 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 er.if.you.change.the.value.of.MU
7bf80 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 LTIPATH_NUM.during.compilation..
7bfa0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 The.default.is.MULTIPATH_NUM.(64
7bfc0 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 )..Use.this.command.to.create.a.
7bfe0 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 Fair-Queue.policy.and.give.it.a.
7c000 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 name..It.is.based.on.the.Stochas
7c020 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 tic.Fairness.Queueing.and.can.be
7c040 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 .applied.to.outbound.traffic..Us
7c060 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d e.this.command.to.define.a.Fair-
7c080 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 Queue.policy,.based.on.the.Stoch
7c0a0 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 astic.Fairness.Queueing,.and.set
7c0c0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 .the.number.of.maximum.packets.a
7c0e0 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 llowed.to.wait.in.the.queue..Any
7c100 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 .other.packet.will.be.dropped..U
7c120 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 se.this.command.to.define.a.Fair
7c140 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 -Queue.policy,.based.on.the.Stoc
7c160 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 hastic.Fairness.Queueing,.and.se
7c180 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 t.the.number.of.seconds.at.which
7c1a0 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 .a.new.queue.algorithm.perturbat
7c1c0 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 ion.will.occur.(maximum.42949672
7c1e0 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 95)..Use.this.command.to.define.
7c200 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 domains,.one.at.a.time,.so.that.
7c220 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 the.system.uses.them.to.complete
7c240 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d .unqualified.host.names..Maximum
7c260 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f :.6.entries..Use.this.command.to
7c280 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 .define.in.the.selected.interfac
7c2a0 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f e.whether.you.choose.IGMP.versio
7c2c0 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 n.2.or.3..The.default.value.is.3
7c2e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
7c300 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 .first.IP.address.of.a.pool.of.a
7c320 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c ddresses.to.be.given.to.PPPoE.cl
7c340 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 ients..It.must.be.within.a./24.s
7c360 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e ubnet..Use.this.command.to.defin
7c380 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 e.the.interface.the.PPPoE.server
7c3a0 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c .will.use.to.listen.for.PPPoE.cl
7c3c0 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e ients..Use.this.command.to.defin
7c3e0 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 e.the.last.IP.address.of.a.pool.
7c400 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f of.addresses.to.be.given.to.PPPo
7c420 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f E.clients..It.must.be.within.a./
7c440 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 24.subnet..Use.this.command.to.d
7c460 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 efine.the.length.of.the.queue.of
7c480 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 .your.Network.Emulator.policy..S
7c4a0 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d et.the.policy.name.and.the.maxim
7c4c0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 um.number.of.packets.(1-42949672
7c4e0 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 95).the.queue.may.hold.queued.at
7c500 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 .a.time..Use.this.command.to.def
7c520 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 ine.the.maximum.number.of.entrie
7c540 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 s.to.keep.in.the.ARP.cache.(1024
7c560 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 ,.2048,.4096,.8192,.16384,.32768
7c580 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 )..Use.this.command.to.define.th
7c5a0 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b e.maximum.number.of.entries.to.k
7c5c0 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c eep.in.the.Neighbor.cache.(1024,
7c5e0 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 .2048,.4096,.8192,.16384,.32768)
7c600 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 ..Use.this.command.to.define.whe
7c620 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 ther.your.PPPoE.clients.will.loc
7c640 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 ally.authenticate.in.your.VyOS.s
7c660 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 ystem.or.in.RADIUS.server..Use.t
7c680 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 his.command.to.direct.an.interfa
7c6a0 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 ce.to.not.detect.any.physical.st
7c6c0 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 ate.changes.on.a.link,.for.examp
7c6e0 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e le,.when.the.cable.is.unplugged.
7c700 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 .Use.this.command.to.disable.IPv
7c720 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 4.directed.broadcast.forwarding.
7c740 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d on.all.interfaces..Use.this.comm
7c760 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f and.to.disable.IPv4.forwarding.o
7c780 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 n.all.interfaces..Use.this.comma
7c7a0 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e nd.to.disable.IPv6.forwarding.on
7c7c0 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .all.interfaces..Use.this.comman
7c7e0 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 d.to.disable.IPv6.operation.on.i
7c800 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 nterface.when.Duplicate.Address.
7c820 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 Detection.fails.on.Link-Local.ad
7c840 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 dress..Use.this.command.to.disab
7c860 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c le.the.generation.of.Ethernet.fl
7c880 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 ow.control.(pause.frames)..Use.t
7c8a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 his.command.to.emulate.noise.in.
7c8c0 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 a.Network.Emulator.policy..Set.t
7c8e0 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 he.policy.name.and.the.percentag
7c900 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e e.of.corrupted.packets.you.want.
7c920 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 .A.random.error.will.be.introduc
7c940 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 ed.in.a.random.position.for.the.
7c960 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 chosen.percent.of.packets..Use.t
7c980 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f his.command.to.emulate.packet-lo
7c9a0 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 ss.conditions.in.a.Network.Emula
7c9c0 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 tor.policy..Set.the.policy.name.
7c9e0 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 and.the.percentage.of.loss.packe
7ca00 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 ts.your.traffic.will.suffer..Use
7ca20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d .this.command.to.emulate.packet-
7ca40 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f reordering.conditions.in.a.Netwo
7ca60 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 rk.Emulator.policy..Set.the.poli
7ca80 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 cy.name.and.the.percentage.of.re
7caa0 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c ordered.packets.your.traffic.wil
7cac0 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e l.suffer..Use.this.command.to.en
7cae0 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 able.LDP.on.the.interface.you.de
7cb00 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 fine..Use.this.command.to.enable
7cb20 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 .MPLS.processing.on.the.interfac
7cb40 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.you.define..Use.this.command.t
7cb60 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 o.enable.PIM.in.the.selected.int
7cb80 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 erface.so.that.it.can.communicat
7cba0 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 e.with.PIM.neighbors..Use.this.c
7cbc0 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 ommand.to.enable.PIMv6.in.the.se
7cbe0 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 lected.interface.so.that.it.can.
7cc00 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 communicate.with.PIMv6.neighbors
7cc20 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 ..This.command.also.enables.MLD.
7cc40 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 reports.and.query.on.the.interfa
7cc60 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 ce.unless.:cfgcmd:`mld.disable`.
7cc80 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 is.configured..Use.this.command.
7cca0 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 to.enable.acquisition.of.IPv6.ad
7ccc0 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 dress.using.stateless.autoconfig
7cce0 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e .(SLAAC)..Use.this.command.to.en
7cd00 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 able.bandwidth.shaping.via.RADIU
7cd20 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 S..Use.this.command.to.enable.pr
7cd40 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 oxy.Address.Resolution.Protocol.
7cd60 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 (ARP).on.this.interface..Proxy.A
7cd80 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 RP.allows.an.Ethernet.interface.
7cda0 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d to.respond.with.its.own.:abbr:`M
7cdc0 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 AC.(Media.Access.Control)`.addre
7cde0 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 ss.to.ARP.requests.for.destinati
7ce00 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 on.IP.addresses.on.subnets.attac
7ce20 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 hed.to.other.interfaces.on.the.s
7ce40 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 ystem..Subsequent.packets.sent.t
7ce60 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 o.those.destination.IP.addresses
7ce80 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 .are.forwarded.appropriately.by.
7cea0 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 the.system..Use.this.command.to.
7cec0 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 enable.targeted.LDP.sessions.to.
7cee0 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c the.local.router..The.router.wil
7cf00 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 l.then.respond.to.any.sessions.t
7cf20 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 hat.are.trying.to.connect.to.it.
7cf40 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f that.are.not.a.link.local.type.o
7cf60 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 f.TCP.connection..Use.this.comma
7cf80 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 nd.to.enable.the.delay.of.PADO.(
7cfa0 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 PPPoE.Active.Discovery.Offer).pa
7cfc0 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 ckets,.which.can.be.used.as.a.se
7cfe0 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f ssion.balancing.mechanism.with.o
7d000 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ther.PPPoE.servers..Use.this.com
7d020 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 mand.to.enable.the.local.router.
7d040 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 to.try.and.connect.with.a.target
7d060 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 ed.LDP.session.to.another.router
7d080 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 ..Use.this.command.to.enable.the
7d0a0 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f .logging.of.the.default.action.o
7d0c0 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e n.custom.chains..Use.this.comman
7d0e0 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 d.to.enable.the.logging.of.the.d
7d100 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 efault.action..Use.this.command.
7d120 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 to.enable,.disable,.or.specify.h
7d140 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 op.count.for.TTL.security.for.LD
7d160 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 P.peers..By.default.the.value.is
7d180 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 .set.to.255.(or.max.TTL)..Use.th
7d1a0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 is.command.to.flush.the.kernel.I
7d1c0 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 Pv6.route.cache..An.address.can.
7d1e0 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 be.added.to.flush.it.only.for.th
7d200 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 at.route..Use.this.command.to.ge
7d220 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 t.an.overview.of.a.zone..Use.thi
7d240 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f s.command.to.get.information.abo
7d260 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 ut.OSPFv3..Use.this.command.to.g
7d280 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 et.information.about.the.RIPNG.p
7d2a0 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 rotocol.Use.this.command.to.inst
7d2c0 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 ruct.the.system.to.establish.a.P
7d2e0 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e PPoE.connection.automatically.on
7d300 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e ce.traffic.passes.through.the.in
7d320 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f terface..A.disabled.on-demand.co
7d340 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 nnection.is.established.at.boot.
7d360 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b time.and.remains.up..If.the.link
7d380 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 .fails.for.any.reason,.the.link.
7d3a0 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 is.brought.back.up.immediately..
7d3c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 Use.this.command.to.link.the.PPP
7d3e0 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 oE.connection.to.a.physical.inte
7d400 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 rface..Each.PPPoE.connection.mus
7d420 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c t.be.established.over.a.physical
7d440 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 .interface..Interfaces.can.be.re
7d460 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 gular.Ethernet.interfaces,.VIFs.
7d480 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 or.bonding.interfaces/VIFs..Use.
7d4a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 this.command.to.locally.check.th
7d4c0 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 e.active.sessions.in.the.PPPoE.s
7d4e0 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 erver..Use.this.command.to.manua
7d500 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 lly.configure.a.Rendezvous.Point
7d520 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 .for.PIM.so.that.join.messages.c
7d540 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 an.be.sent.there..Set.the.Rendev
7d560 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 ouz.Point.address.and.the.matchi
7d580 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 ng.prefix.of.group.ranges.covere
7d5a0 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 d..These.values.must.be.shared.w
7d5c0 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 ith.every.router.participating.i
7d5e0 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d n.the.PIM.network..Use.this.comm
7d600 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e and.to.not.install.advertised.DN
7d620 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 S.nameservers.into.the.local.sys
7d640 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 tem..Use.this.command.to.prefer.
7d660 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e IPv4.for.TCP.peer.transport.conn
7d680 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 ection.for.LDP.when.both.an.IPv4
7d6a0 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 .and.IPv6.LDP.address.are.config
7d6c0 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 ured.on.the.same.interface..Use.
7d6e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 this.command.to.reset.IPv6.Neigh
7d700 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 bor.Discovery.Protocol.cache.for
7d720 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 .an.address.or.interface..Use.th
7d740 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 is.command.to.reset.an.LDP.neigh
7d760 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 bor/TCP.session.that.is.establis
7d780 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 hed.Use.this.command.to.reset.th
7d7a0 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 e.OpenVPN.process.on.a.specific.
7d7c0 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 interface..Use.this.command.to.r
7d7e0 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e eset.the.specified.OpenVPN.clien
7d800 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 t..Use.this.command.to.restrict.
7d820 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 the.PPPoE.session.on.a.given.acc
7d840 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f ess.concentrator..Normally,.a.ho
7d860 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b st.sends.a.PPPoE.initiation.pack
7d880 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 et.to.start.the.PPPoE.discovery.
7d8a0 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 process,.a.number.of.access.conc
7d8c0 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 entrators.respond.with.offer.pac
7d8e0 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 kets.and.the.host.selects.one.of
7d900 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 .the.responding.access.concentra
7d920 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 tors.to.serve.this.session..Use.
7d940 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 this.command.to.see.LDP.interfac
7d960 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.information.Use.this.command.t
7d980 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 o.see.LDP.neighbor.information.U
7d9a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 se.this.command.to.see.detailed.
7d9c0 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 LDP.neighbor.information.Use.thi
7d9e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f s.command.to.see.discovery.hello
7da00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .information.Use.this.command.to
7da20 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e .see.the.Label.Information.Base.
7da40 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 .Use.this.command.to.set.a.name.
7da60 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e for.this.PPPoE-server.access.con
7da80 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 centrator..Use.this.command.to.s
7daa0 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 et.re-dial.delay.time.to.be.used
7dac0 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 .with.persist.PPPoE.sessions..Wh
7dae0 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 en.the.PPPoE.session.is.terminat
7db00 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e ed.by.peer,.and.on-demand.option
7db20 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 .is.not.set,.the.router.will.att
7db40 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c empt.to.re-establish.the.PPPoE.l
7db60 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 ink..Use.this.command.to.set.the
7db80 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e .IP.address.of.the.local.endpoin
7dba0 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e t.of.a.PPPoE.session..If.it.is.n
7dbc0 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 ot.set.it.will.be.negotiated..Us
7dbe0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 e.this.command.to.set.the.IP.add
7dc00 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 ress.of.the.remote.endpoint.of.a
7dc20 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 .PPPoE.session..If.it.is.not.set
7dc40 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 .it.will.be.negotiated..Use.this
7dc60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 .command.to.set.the.IPv4.or.IPv6
7dc80 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 .address.of.every.Doman.Name.Ser
7dca0 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 ver.you.want.to.configure..They.
7dcc0 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 will.be.propagated.to.PPPoE.clie
7dce0 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 nts..Use.this.command.to.set.the
7dd00 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 .IPv4.or.IPv6.transport-address.
7dd20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f used.by.LDP..Use.this.command.to
7dd40 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 .set.the.idle.timeout.interval.t
7dd60 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 o.be.used.with.on-demand.PPPoE.s
7dd80 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 essions..When.an.on-demand.conne
7dda0 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 ction.is.established,.the.link.i
7ddc0 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 s.brought.up.only.when.traffic.i
7dde0 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 s.sent.and.is.disabled.when.the.
7de00 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 link.is.idle.for.the.interval.sp
7de20 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 ecified..Use.this.command.to.set
7de40 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 .the.password.for.authenticating
7de60 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 .with.a.remote.PPPoE.endpoint..A
7de80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 uthentication.is.optional.from.t
7dea0 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f he.system's.point.of.view.but.mo
7dec0 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e st.service.providers.require.it.
7dee0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 .Use.this.command.to.set.the.tar
7df00 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 get.to.use..Action.queue.must.be
7df20 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 .defined.to.use.this.setting.Use
7df40 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d .this.command.to.set.the.usernam
7df60 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f e.for.authenticating.with.a.remo
7df80 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f te.PPPoE.endpoint..Authenticatio
7dfa0 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 n.is.optional.from.the.system's.
7dfc0 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 point.of.view.but.most.service.p
7dfe0 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f roviders.require.it..Use.this.co
7e000 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 mmand.to.show.IPv6.Border.Gatewa
7e020 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 y.Protocol.information..Use.this
7e040 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 .command.to.show.IPv6.Neighbor.D
7e060 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 iscovery.Protocol.information..U
7e080 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 se.this.command.to.show.IPv6.for
7e0a0 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 warding.status..Use.this.command
7e0c0 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 .to.show.IPv6.multicast.group.me
7e0e0 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 mbership..Use.this.command.to.sh
7e100 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ow.IPv6.routes..Use.this.command
7e120 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 .to.show.all.IPv6.access.lists.U
7e140 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 se.this.command.to.show.all.IPv6
7e160 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .prefix.lists.Use.this.command.t
7e180 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 o.show.the.status.of.the.RIPNG.p
7e1a0 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 rotocol.Use.this.command.to.spec
7e1c0 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 ify.a.DNS.server.for.the.system.
7e1e0 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 to.be.used.for.DNS.lookups..More
7e200 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 .than.one.DNS.server.can.be.adde
7e220 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f d,.configuring.one.at.a.time..Bo
7e240 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 th.IPv4.and.IPv6.addresses.are.s
7e260 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 upported..Use.this.command.to.sp
7e280 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 ecify.a.domain.name.to.be.append
7e2a0 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 ed.to.domain-names.within.URLs.t
7e2c0 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 hat.do.not.include.a.dot.``.``.t
7e2e0 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 he.domain.is.appended..Use.this.
7e300 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d command.to.specify.a.service.nam
7e320 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 e.by.which.the.local.PPPoE.inter
7e340 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 face.can.select.access.concentra
7e360 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f tors.to.connect.with..It.will.co
7e380 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 nnect.to.any.access.concentrator
7e3a0 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .if.not.set..Use.this.command.to
7e3c0 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 .use.Layer.4.information.for.IPv
7e3e0 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 4.ECMP.hashing..Use.this.command
7e400 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f .to.use.a.Cisco.non-compliant.fo
7e420 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 rmat.to.send.and.interpret.the.D
7e440 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 ual-Stack.capability.TLV.for.IPv
7e460 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6.LDP.communications..This.is.re
7e480 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 lated.to.:rfc:`7552`..Use.this.c
7e4a0 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 ommand.to.use.ordered.label.dist
7e4c0 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 ribution.control.mode..FRR.by.de
7e4e0 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 fault.uses.independent.label.dis
7e500 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c tribution.control.mode.for.label
7e520 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 .distribution...This.is.related.
7e540 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.:rfc:`5036`..Use.this.command
7e560 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 .to.user.Layer.4.information.for
7e580 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .ECMP.hashing..Use.this.command.
7e5a0 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 to.view.operational.status.and.d
7e5c0 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 etails.wireless-specific.informa
7e5e0 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 tion.about.all.wireless.interfac
7e600 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 es..Use.this.command.to.view.ope
7e620 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 rational.status.and.wireless-spe
7e640 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 cific.information.about.all.wire
7e660 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e less.interfaces..Use.this.comman
7e680 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 d.to.view.wireless.interface.que
7e6a0 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 ue.information..The.wireless.int
7e6c0 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d erface.identifier.can.range.from
7e6e0 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 .wlan0.to.wlan999..Used.for.trou
7e700 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 bleshooting..Used.to.block.a.spe
7e720 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 cific.mime-type..Used.to.block.s
7e740 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 pecific.domains.by.the.Proxy..Sp
7e760 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 ecifying."vyos.net".will.block.a
7e780 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 ll.access.to.vyos.net,.and.speci
7e7a0 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 fying.".xxx".will.block.all.acce
7e7c0 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 ss.to.URLs.having.an.URL.ending.
7e7e0 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 on..xxx..User-level.messages.Usi
7e800 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 ng.'soft-reconfiguration'.we.get
7e820 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 .the.policy.update.without.bounc
7e840 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 ing.the.neighbor..Using.**openvp
7e860 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 n-option.-reneg-sec**.can.be.tri
7e880 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 cky..This.option.is.used.to.rene
7e8a0 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 gotiate.data.channel.after.n.sec
7e8c0 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 onds..When.used.at.both.server.a
7e8e0 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 nd.client,.the.lower.value.will.
7e900 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f trigger.the.renegotiation..If.yo
7e920 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 u.set.it.to.0.on.one.side.of.the
7e940 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 .connection.(to.disable.it),.the
7e960 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 .chosen.value.on.the.other.side.
7e980 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 will.determine.when.the.renegoti
7e9a0 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 ation.will.occur..Using.BGP.conf
7e9c0 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 ederation.Using.BGP.route-reflec
7e9e0 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 tors.Using.VLAN.aware.Bridge.Usi
7ea00 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f ng.the.operation.mode.command.to
7ea20 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 .view.Bridge.Information.Using.t
7ea40 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e his.command,.you.will.create.a.n
7ea60 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 ew.client.configuration.which.ca
7ea80 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 n.connect.to.``interface``.on.th
7eaa0 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 is.router..The.public.key.from.t
7eac0 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 he.specified.interface.is.automa
7eae0 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 tically.extracted.and.embedded.i
7eb00 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 nto.the.configuration..Usually.t
7eb20 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 his.configuration.is.used.in.PEs
7eb40 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 .(Provider.Edge).to.replace.the.
7eb60 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 incoming.customer.AS.number.so.t
7eb80 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 he.connected.CE.(.Customer.Edge)
7eba0 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 .can.use.the.same.AS.number.as.t
7ebc0 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c he.other.customer.sites..This.al
7ebe0 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e lows.customers.of.the.provider.n
7ec00 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 etwork.to.use.the.same.AS.number
7ec20 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 .across.their.sites..VHT.(Very.H
7ec40 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 igh.Throughput).capabilities.(80
7ec60 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 2.11ac).VHT.link.adaptation.capa
7ec80 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 bilities.VHT.operating.channel.c
7eca0 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 enter.frequency.-.center.freq.1.
7ecc0 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 (for.use.with.80,.80+80.and.160.
7ece0 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e modes).VHT.operating.channel.cen
7ed00 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 ter.frequency.-.center.freq.2.(f
7ed20 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e or.use.with.the.80+80.mode).VLAN
7ed40 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 .VLAN.10.on.member.interface.`et
7ed60 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 h2`.(ACCESS.mode).VLAN.Example.V
7ed80 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e LAN.Options.VLAN.name.VLAN's.can
7eda0 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 .be.created.by.Accel-ppp.on.the.
7edc0 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 fly.via.the.use.of.a.Kernel.modu
7ede0 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f le.named.`vlan_mon`,.which.is.mo
7ee00 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 nitoring.incoming.vlans.and.crea
7ee20 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 tes.the.necessary.VLAN.if.requir
7ee40 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 ed.and.allowed..VyOS.supports.th
7ee60 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 e.use.of.either.VLAN.ID's.or.ent
7ee80 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 ire.ranges,.both.values.can.be.d
7eea0 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 efined.at.the.same.time.for.an.i
7eec0 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e nterface..VMware.users.should.en
7eee0 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 sure.that.a.VMXNET3.adapter.is.u
7ef00 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 sed..E1000.adapters.have.known.i
7ef20 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 ssues.with.GRE.processing..VPN.V
7ef40 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 PN-clients.will.request.configur
7ef60 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 ation.parameters,.optionally.you
7ef80 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 .can.DNS.parameter.to.the.client
7efa0 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 ..VRF.VRF.Route.Leaking.VRF.and.
7efc0 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 NAT.VRF.blue.routing.table.VRF.d
7efe0 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 efault.routing.table.VRF.red.rou
7f000 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 ting.table.VRF.route.leaking.VRF
7f020 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 .topology.example.VRRP.(Virtual.
7f040 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 Router.Redundancy.Protocol).prov
7f060 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f ides.active/backup.redundancy.fo
7f080 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 r.routers..Every.VRRP.router.has
7f0a0 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 .a.physical.IP/IPv6.address,.and
7f0c0 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 .a.virtual.address..On.startup,.
7f0e0 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 routers.elect.the.master,.and.th
7f100 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 e.router.with.the.highest.priori
7f120 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e ty.becomes.the.master.and.assign
7f140 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 s.the.virtual.address.to.its.int
7f160 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 erface..All.routers.with.lower.p
7f180 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e riorities.become.backup.routers.
7f1a0 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 .The.master.then.starts.sending.
7f1c0 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 keepalive.packets.to.notify.othe
7f1e0 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 r.routers.that.it's.available..I
7f200 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e f.the.master.fails.and.stops.sen
7f220 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 ding.keepalive.packets,.the.rout
7f240 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 er.with.the.next.highest.priorit
7f260 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b y.becomes.the.new.master.and.tak
7f280 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 es.over.the.virtual.address..VRR
7f2a0 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 P.can.use.two.modes:.preemptive.
7f2c0 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d and.non-preemptive..In.the.preem
7f2e0 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 ptive.mode,.if.a.router.with.a.h
7f300 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f igher.priority.fails.and.then.co
7f320 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 mes.back,.routers.with.lower.pri
7f340 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 ority.will.give.up.their.master.
7f360 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 status..In.non-preemptive.mode,.
7f380 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 the.newly.elected.master.will.ke
7f3a0 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 ep.the.master.status.and.the.vir
7f3c0 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 tual.address.indefinitely..VRRP.
7f3e0 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 functionality.can.be.extended.wi
7f400 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 th.scripts..VyOS.supports.two.ki
7f420 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 nds.of.scripts:.health.check.scr
7f440 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 ipts.and.transition.scripts..Hea
7f460 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d lth.check.scripts.execute.custom
7f480 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 .checks.in.addition.to.the.maste
7f4a0 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f r.router.reachability..Transitio
7f4c0 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 n.scripts.are.executed.when.VRRP
7f4e0 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 .state.changes.from.master.to.ba
7f500 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 ckup.or.fault.and.vice.versa.and
7f520 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c .can.be.used.to.enable.or.disabl
7f540 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e e.certain.services,.for.example.
7f560 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 .VRRP.groups.are.created.with.th
7f580 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 e.``set.high-availability.vrrp.g
7f5a0 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 roup.$GROUP_NAME``.commands..The
7f5c0 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 .required.parameters.are.interfa
7f5e0 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 ce,.vrid,.and.address..VRRP.keep
7f600 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 alive.packets.use.multicast,.and
7f620 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 .VRRP.setups.are.limited.to.a.si
7f640 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 ngle.datalink.layer.segment..You
7f660 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 .can.setup.multiple.VRRP.groups.
7f680 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 (also.called.virtual.routers)..V
7f6a0 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 irtual.routers.are.identified.by
7f6c0 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 .a.VRID.(Virtual.Router.IDentifi
7f6e0 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 er)..If.you.setup.multiple.group
7f700 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 s.on.the.same.interface,.their.V
7f720 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 RIDs.must.be.unique.if.they.use.
7f740 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 the.same.address.family,.but.it'
7f760 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e s.possible.(even.if.not.recommen
7f780 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 ded.for.readability.reasons).to.
7f7a0 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 use.duplicate.VRIDs.on.different
7f7c0 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 .interfaces..VRRP.priority.can.b
7f7e0 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 e.set.with.``priority``.option:.
7f800 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 VTI.-.Virtual.Tunnel.Interface.V
7f820 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 XLAN.VXLAN.is.an.evolution.of.ef
7f840 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 forts.to.standardize.an.overlay.
7f860 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 encapsulation.protocol..It.incre
7f880 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 ases.the.scalability.up.to.16.mi
7f8a0 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 llion.logical.networks.and.allow
7f8c0 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 s.for.layer.2.adjacency.across.I
7f8e0 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 P.networks..Multicast.or.unicast
7f900 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 .with.head-end.replication.(HER)
7f920 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b .is.used.to.flood.broadcast,.unk
7f940 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d nown.unicast,.and.multicast.(BUM
7f960 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e ).traffic..VXLAN.specific.option
7f980 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 s.VXLAN.was.officially.documente
7f9a0 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 d.by.the.IETF.in.:rfc:`7348`..Va
7f9c0 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c lid.values.are.0..255..Value.Val
7f9e0 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e ue.to.send.to.RADIUS.server.in.N
7fa00 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 AS-IP-Address.attribute.and.to.b
7fa20 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c e.matched.in.DM/CoA.requests..Al
7fa40 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 so.DM/CoA.server.will.bind.to.th
7fa60 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 at.address..Value.to.send.to.RAD
7fa80 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 IUS.server.in.NAS-Identifier.att
7faa0 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 ribute.and.to.be.matched.in.DM/C
7fac0 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 oA.requests..Verification.Verifi
7fae0 63 61 74 69 6f 6e 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 cation:.Version.Virtual.Ethernet
7fb00 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 .Virtual.Server.allows.to.Load-b
7fb20 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 alance.traffic.destination.virtu
7fb40 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 al-address:port.between.several.
7fb60 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 real.servers..Virtual-server.Vir
7fb80 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 tual-server.can.be.configured.wi
7fba0 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f th.VRRP.virtual.address.or.witho
7fbc0 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 ut.VRRP..Volume.is.either.mounte
7fbe0 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f d.as.rw.(read-write.-.default).o
7fc00 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 r.ro.(read-only).VyOS.1.1.suppor
7fc20 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 ted.login.as.user.``root``..This
7fc40 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 .has.been.removed.due.to.tighter
7fc60 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 .security.in.VyOS.1.2..VyOS.1.3.
7fc80 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a (equuleus).supports.DHCPv6-PD.(:
7fca0 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 rfc:`3633`)..DHCPv6.Prefix.Deleg
7fcc0 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 ation.is.supported.by.most.ISPs.
7fce0 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 who.provide.native.IPv6.for.cons
7fd00 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e umers.on.fixed.networks..VyOS.1.
7fd20 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 4.(sagitta).introduced.dynamic.r
7fd40 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e outing.support.for.VRFs..VyOS.1.
7fd60 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 4.changed.the.way.in.how.encryti
7fd80 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 on.keys.or.certificates.are.stor
7fda0 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f ed.on.the.system..In.the.pre.VyO
7fdc0 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 S.1.4.era,.certificates.got.stor
7fde0 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 ed.under./config.and.every.servi
7fe00 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 ce.referenced.a.file..That.made.
7fe20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 copying.a.running.configuration.
7fe40 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 from.system.A.to.system.B.a.bit.
7fe60 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 harder,.as.you.had.to.copy.the.f
7fe80 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 iles.and.their.permissions.by.ha
7fea0 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 nd..VyOS.1.4.uses.chrony.instead
7fec0 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 .of.ntpd.(see.:vytask:`T3008`).w
7fee0 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 hich.will.no.longer.accept.anony
7ff00 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 mous.NTP.requests.as.in.VyOS.1.3
7ff20 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 ..All.configurations.will.be.mig
7ff40 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 rated.to.keep.the.anonymous.func
7ff60 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 tionality..For.new.setups.if.you
7ff80 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e .have.clients.using.your.VyOS.in
7ffa0 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 stallation.as.NTP.server,.you.mu
7ffc0 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 st.specify.the.`allow-client`.di
7ffe0 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 rective..VyOS.Arista.EOS.setup.V
80000 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f yOS.ESP.group.has.the.next.optio
80020 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 ns:.VyOS.Field.VyOS.IKE.group.ha
80040 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 s.the.next.options:.VyOS.MIBs.Vy
80060 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e OS.NAT66.Simple.Configure.VyOS.N
80080 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 etwork.Emulator.policy.emulates.
800a0 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e the.conditions.you.can.suffer.in
800c0 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c .a.real.network..You.will.be.abl
800e0 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c e.to.configure.things.like.rate,
80100 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b .burst,.delay,.packet.loss,.pack
80120 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 et.corruption.or.packet.reorderi
80140 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 ng..VyOS.Option.VyOS.Policy-Base
80160 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e d.Routing.(PBR).works.by.matchin
80180 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 g.source.IP.address.ranges.and.f
801a0 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 orwarding.the.traffic.using.diff
801c0 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 erent.routing.tables..VyOS.SNMP.
801e0 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f supports.both.IPv4.and.IPv6..VyO
80200 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 S.also.comes.with.a.build.in.SST
80220 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 P.server,.see.:ref:`sstp`..VyOS.
80240 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 also.provides.DHCPv6.server.func
80260 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 tionality.which.is.described.in.
80280 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 this.section..VyOS.also.supports
802a0 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 .two.different.modes.of.authenti
802c0 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 cation,.local.and.RADIUS..To.cre
802e0 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 ate.a.new.local.user.named."vyos
80300 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 ".with.a.password.of."vyos".use.
80320 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e the.following.commands..VyOS.can
80340 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 .also.run.in.DMVPN.spoke.mode..V
80360 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 yOS.can.be.configured.to.track.c
80380 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 onnections.using.the.connection.
803a0 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 tracking.subsystem..Connection.t
803c0 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 racking.becomes.operational.once
803e0 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 .either.stateful.firewall.or.NAT
80400 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c .is.configured..VyOS.can.not.onl
80420 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 y.act.as.an.OpenVPN.site-to-site
80440 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e .or.server.for.multiple.clients.
80460 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .You.can.indeed.also.configure.a
80480 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 ny.VyOS.OpenVPN.interface.as.an.
804a0 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 OpenVPN.client.connecting.to.a.V
804c0 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 yOS.OpenVPN.server.or.any.other.
804e0 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c OpenVPN.server..VyOS.default.wil
80500 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 l.be.`auto`..VyOS.does.not.have.
80520 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 a.special.command.to.start.the.B
80540 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 abel.process..The.Babel.process.
80560 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 starts.when.the.first.Babel.enab
80580 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f led.interface.is.configured..VyO
805a0 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e S.does.not.have.a.special.comman
805c0 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 d.to.start.the.OSPF.process..The
805e0 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 .OSPF.process.starts.when.the.fi
80600 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f rst.ospf.enabled.interface.is.co
80620 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 nfigured..VyOS.does.not.have.a.s
80640 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 pecial.command.to.start.the.OSPF
80660 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 v3.process..The.OSPFv3.process.s
80680 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 tarts.when.the.first.ospf.enable
806a0 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 d.interface.is.configured..VyOS.
806c0 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 facilitates.IP.Multicast.by.supp
806e0 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 orting.**PIM.Sparse.Mode**,.**IG
80700 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 MP**.and.**IGMP-Proxy**..VyOS.fa
80720 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 cilitates.IPv6.Multicast.by.supp
80740 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 orting.**PIMv6**.and.**MLD**..Vy
80760 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e OS.is.able.to.update.a.remote.DN
80780 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 S.record.when.an.interface.gets.
807a0 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f a.new.IP.address..In.order.to.do
807c0 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 .so,.VyOS.includes.ddclient_,.a.
807e0 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c Perl.script.written.for.this.onl
80800 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 y.one.purpose..VyOS.is.also.able
80820 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 .to.use.any.service.relying.on.p
80840 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 rotocols.supported.by.ddclient..
80860 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 VyOS.itself.supports.SNMPv2_.(ve
80880 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 rsion.2).and.SNMPv3_.(version.3)
808a0 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 .where.the.later.is.recommended.
808c0 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 because.of.improved.security.(op
808e0 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 tional.authentication.and.encryp
80900 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 tion)..VyOS.lets.you.control.tra
80920 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 ffic.in.many.different.ways,.her
80940 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 e.we.will.cover.every.possibilit
80960 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c y..You.can.configure.as.many.pol
80980 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 icies.as.you.want,.but.you.will.
809a0 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 only.be.able.to.apply.one.policy
809c0 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e .per.interface.and.direction.(in
809e0 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 bound.or.outbound)..VyOS.makes.u
80a00 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 se.of.:abbr:`FRR.(Free.Range.Rou
80a20 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e ting)`.and.we.would.like.to.than
80a40 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 k.them.for.their.effort!.VyOS.ma
80a60 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 kes.use.of.Linux.`netfilter.<htt
80a80 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 ps://netfilter.org/>`_.for.packe
80aa0 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e t.filtering..VyOS.not.only.can.n
80ac0 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 ow.manage.certificates.issued.by
80ae0 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 .3rd.party.Certificate.Authoriti
80b00 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 es,.it.can.also.act.as.a.CA.on.i
80b20 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 ts.own..You.can.create.your.own.
80b40 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 root.CA.and.sign.keys.with.it.by
80b60 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f .making.use.of.some.simple.op-mo
80b80 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 de.commands..VyOS.now.also.has.t
80ba0 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 he.ability.to.create.CAs,.keys,.
80bc0 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 Diffie-Hellman.and.other.keypair
80be0 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 s.from.an.easy.to.access.operati
80c00 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 onal.level.command..VyOS.operati
80c20 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 onal.mode.commands.are.not.only.
80c40 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 available.for.generating.keys.bu
80c60 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f t.also.to.display.them..VyOS.pro
80c80 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 vide.an.HTTP.API..You.can.use.it
80ca0 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 .to.execute.op-mode.commands,.up
80cc0 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e date.VyOS,.set.or.delete.config.
80ce0 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 .VyOS.provides.DNS.infrastructur
80d00 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 e.for.small.networks..It.is.desi
80d20 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 gned.to.be.lightweight.and.have.
80d40 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 a.small.footprint,.suitable.for.
80d60 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 resource.constrained.routers.and
80d80 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 .firewalls..For.this.we.utilize.
80da0 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 PowerDNS.recursor..VyOS.provides
80dc0 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 .a.command.to.generate.a.connect
80de0 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 ion.profile.used.by.Windows.clie
80e00 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 nts.that.will.connect.to.the."rw
80e20 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e ".connection.on.our.VyOS.server.
80e40 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 .VyOS.provides.policies.commands
80e60 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c .exclusively.for.BGP.traffic.fil
80e80 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 tering.and.manipulation:.**as-pa
80ea0 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 th-list**.is.one.of.them..VyOS.p
80ec0 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 rovides.policies.commands.exclus
80ee0 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 ively.for.BGP.traffic.filtering.
80f00 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 and.manipulation:.**community-li
80f20 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 st**.is.one.of.them..VyOS.provid
80f40 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 es.policies.commands.exclusively
80f60 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d .for.BGP.traffic.filtering.and.m
80f80 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 anipulation:.**extcommunity-list
80fa0 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 **.is.one.of.them..VyOS.provides
80fc0 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 .policies.commands.exclusively.f
80fe0 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e or.BGP.traffic.filtering.and.man
81000 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 ipulation:.**large-community-lis
81020 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
81040 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f s.some.operational.commands.on.O
81060 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f penVPN..VyOS.provides.support.fo
81080 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d r.DHCP.failover..DHCP.failover.m
810a0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 ust.be.configured.explicitly.by.
810c0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 72 the.following.statements..VyOS.r
810e0 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f everse-proxy.is.balancer.and.pro
81100 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 xy.server.that.provides.high-ava
81120 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 ilability,.load.balancing.and.pr
81140 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 oxying.for.TCP.(level.4).and.HTT
81160 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 P-based.(level.7).applications..
81180 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 VyOS.supports.both.IGMP.version.
811a0 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 2.and.version.3.(which.allows.so
811c0 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 urce-specific.multicast)..VyOS.s
811e0 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 upports.both.MLD.version.1.and.v
81200 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 ersion.2.(which.allows.source-sp
81220 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 ecific.multicast)..VyOS.supports
81240 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 .flow-accounting.for.both.IPv4.a
81260 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 nd.IPv6.traffic..The.system.acts
81280 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 .as.a.flow.exporter,.and.you.are
812a0 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 .free.to.use.it.with.any.compati
812c0 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c ble.collector..VyOS.supports.sFl
812e0 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 ow.accounting.for.both.IPv4.and.
81300 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 IPv6.traffic..The.system.acts.as
81320 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 .a.flow.exporter,.and.you.are.fr
81340 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 ee.to.use.it.with.any.compatible
81360 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e .collector..VyOS.supports.settin
81380 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 g.timeouts.for.connections.accor
813a0 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 ding.to.the.connection.type..You
813c0 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 .can.set.timeout.values.for.gene
813e0 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 ric.connections,.for.ICMP.connec
81400 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 tions,.UDP.connections,.or.for.T
81420 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 CP.connections.in.a.number.of.di
81440 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 fferent.states..VyOS.supports.se
81460 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 tting.up.PPPoE.in.two.different.
81480 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 ways.to.a.PPPoE.internet.connect
814a0 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 ion..This.is.because.most.ISPs.p
814c0 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 rovide.a.modem.that.is.also.a.wi
814e0 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 reless.router..VyOS.uses.ISC.DHC
81500 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 P.server.for.both.IPv4.and.IPv6.
81520 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 address.assignment..VyOS.uses.th
81540 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f e.`interfaces.wwan`.subsystem.fo
81560 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 r.configuration..VyOS.uses.the.`
81580 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 mirror`.option.to.configure.port
815a0 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .mirroring..The.configuration.is
815c0 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 .divided.into.2.different.direct
815e0 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 ions..Destination.ports.should.b
81600 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 e.configured.for.different.traff
81620 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 ic.directions..VyOS.utilizes.`ac
81640 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 cel-ppp`_.to.provide.:abbr:`IPoE
81660 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 .(Internet.Protocol.over.Etherne
81680 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e t)`.server.functionality..It.can
816a0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .be.used.with.local.authenticati
816c0 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 on.(mac-address).or.a.connected.
816e0 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 RADIUS.server..VyOS.utilizes.`ac
81700 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 cel-ppp`_.to.provide.PPPoE.serve
81720 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 r.functionality..It.can.be.used.
81740 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 with.local.authentication.or.a.c
81760 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 onnected.RADIUS.server..VyOS.uti
81780 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 lizes.accel-ppp_.to.provide.L2TP
817a0 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 .server.functionality..It.can.be
817c0 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .used.with.local.authentication.
817e0 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 or.a.connected.RADIUS.server..Vy
81800 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 OS.utilizes.accel-ppp_.to.provid
81820 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 e.SSTP.server.functionality..We.
81840 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 support.both.local.and.RADIUS.au
81860 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 thentication..WAN.Load.Balacing.
81880 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 should.not.be.used.when.dynamic.
818a0 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e routing.protocol.is.used/needed.
818c0 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 .This.feature.creates.customized
818e0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .routing.tables.and.firewall.rul
81900 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 es,.that.makes.it.incompatible.t
81920 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 o.use.with.routing.protocols..WA
81940 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 N.interface.on.`eth1`.WAN.load.b
81960 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 alancing.WLAN/WIFI.-.Wireless.LA
81980 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 N.WMM-PS.Unscheduled.Automatic.P
819a0 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 ower.Save.Delivery.[U-APSD].WPA.
819c0 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 passphrase.``12345678``.WWAN.-.W
819e0 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e ireless.Wide-Area-Network.Warnin
81a00 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 g.Warning.conditions.We.assume.t
81a20 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 hat.the.LEFT.router.has.static.1
81a40 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 92.0.2.10.address.on.eth0,.and.t
81a60 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 he.RIGHT.router.has.a.dynamic.ad
81a80 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 dress.on.eth0..We.can.also.creat
81aa0 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 e.the.certificates.using.Cerbort
81ac0 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 .which.is.an.easy-to-use.client.
81ae0 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 that.fetches.a.certificate.from.
81b00 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 Let's.Encrypt.an.open.certificat
81b20 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c e.authority.launched.by.the.EFF,
81b40 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 .Mozilla,.and.others.and.deploys
81b60 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c .it.to.a.web.server..We.can.buil
81b80 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e d.route-maps.for.import.based.on
81ba0 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 .these.states..Here.is.a.simple.
81bc0 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 RPKI.configuration,.where.`routi
81be0 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 nator`.is.the.RPKI-validating."c
81c00 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 ache".server.with.ip.`192.0.2.1`
81c20 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 :.We.can't.support.all.displays.
81c40 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 from.the.beginning..If.your.disp
81c60 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 lay.type.is.missing,.please.crea
81c80 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 te.a.feature.request.via.Phabric
81ca0 61 74 6f 72 5f 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 ator_..We.could.expand.on.this.a
81cc0 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 nd.also.deny.link.local.and.mult
81ce0 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 icast.in.the.rule.20.action.deny
81d00 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 ..We.do.not.have.CLI.nodes.for.e
81d20 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 very.single.OpenVPN.option..If.a
81d40 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 n.option.is.missing,.a.feature.r
81d60 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 equest.should.be.opened.at.Phabr
81d80 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 icator_.so.all.users.can.benefit
81da0 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 .from.it.(see.:ref:`issues_featu
81dc0 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 res`)..We.don't.recomend.to.use.
81de0 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 arguments..Using.environments.is
81e00 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 .more.preffereble..We.listen.on.
81e20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 port.51820.We.need.to.generate.t
81e40 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 he.certificate.which.authenticat
81e60 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 es.users.who.attempt.to.access.t
81e80 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 he.network.resource.through.the.
81ea0 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 SSL.VPN.tunnels..The.following.c
81ec0 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 ommands.will.create.a.self.signe
81ee0 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 d.certificates.and.will.be.store
81f00 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 d.in.configuration:.We.now.utili
81f20 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 ze.`tuned`.for.dynamic.resource.
81f40 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 balancing.based.on.profiles..We.
81f60 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 only.allow.the.192.168.2.0/24.su
81f80 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 bnet.to.travel.over.the.tunnel.W
81fa0 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 e.only.need.a.single.step.for.th
81fc0 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 is.interface:.We.route.all.traff
81fe0 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 ic.for.the.192.168.2.0/24.networ
82000 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 k.to.interface.`wg01`.We.use.a.v
82020 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 ontainer.providing.the.TACACS.se
82040 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 rve.rin.this.example..We'll.conf
82060 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 igure.OpenVPN.using.self-signed.
82080 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 certificates,.and.then.discuss.t
820a0 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 he.legacy.pre-shared.key.mode..W
820c0 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 e'll.use.the.IKE.and.ESP.groups.
820e0 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 created.above.for.this.VPN..Beca
82100 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e use.we.need.access.to.2.differen
82120 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 t.subnets.on.the.far.side,.we.wi
82140 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 ll.need.two.different.tunnels..I
82160 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 f.you.changed.the.names.of.the.E
82180 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 SP.group.and.IKE.group.in.the.pr
821a0 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 evious.step,.make.sure.you.use.t
821c0 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 he.correct.names.here.too..Web.P
821e0 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 roxy.Autodiscovery.(WPAD).URL.We
82200 62 70 72 6f 78 79 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 bproxy.When.LDP.is.working,.you.
82220 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d will.be.able.to.see.label.inform
82240 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 ation.in.the.outcome.of.``show.i
82260 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 p.route``..Besides.that.informat
82280 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 ion,.there.are.also.specific.*sh
822a0 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 56 52 46 73 20 ow*.commands.for.LDP:.When.VRFs.
822c0 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 are.used.it.is.not.only.mandator
822e0 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 y.to.create.a.VRF.but.also.the.V
82300 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 RF.itself.needs.to.be.assigned.t
82320 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 o.an.interface..When.a.``custom`
82340 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c `.DynDNS.provider.is.used.the.`<
82360 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 server>`.where.update.requests.a
82380 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 re.being.sent.to.must.be.specifi
823a0 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f ed..When.a.``custom``.DynDNS.pro
823c0 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 vider.is.used.the.protocol.used.
823e0 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 for.communicating.to.the.provide
82400 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 r.must.be.specified.under.`<prot
82420 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 ocol>`..See.the.embedded.complet
82440 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f ion.helper.for.available.protoco
82460 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 ls..When.a.failover.occurs.in.ac
82480 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 tive-backup.mode,.bonding.will.i
824a0 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 ssue.one.or.more.gratuitous.ARPs
824c0 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 .on.the.newly.active.slave..One.
824e0 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 gratuitous.ARP.is.issued.for.the
82500 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 .bonding.master.interface.and.ea
82520 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 ch.VLAN.interfaces.configured.ab
82540 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 ove.it,.provided.that.the.interf
82560 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 ace.has.at.least.one.IP.address.
82580 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 configured..Gratuitous.ARPs.issu
825a0 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 ed.for.VLAN.interfaces.are.tagge
825c0 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 d.with.the.appropriate.VLAN.id..
825e0 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 When.a.link.is.reconnected.or.a.
82600 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 new.slave.joins.the.bond.the.rec
82620 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d eive.traffic.is.redistributed.am
82640 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e ong.all.active.slaves.in.the.bon
82660 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 d.by.initiating.ARP.Replies.with
82680 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 .the.selected.MAC.address.to.eac
826a0 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 h.of.the.clients..The.updelay.pa
826c0 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 rameter.(detailed.below).must.be
826e0 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 .set.to.a.value.equal.or.greater
82700 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 .than.the.switch's.forwarding.de
82720 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 lay.so.that.the.ARP.Replies.sent
82740 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 .to.the.peers.will.not.be.blocke
82760 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 d.by.the.switch..When.a.packet.i
82780 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f s.to.be.sent,.it.will.have.to.go
827a0 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b .through.that.queue,.so.the.pack
827c0 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 et.will.be.placed.at.the.tail.of
827e0 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 .it..When.the.packet.completely.
82800 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 goes.through.it,.it.will.be.dequ
82820 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 eued.emptying.its.place.in.the.q
82840 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 ueue.and.being.eventually.handed
82860 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 .to.the.NIC.to.be.actually.sent.
82880 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 out..When.a.route.fails,.a.routi
828a0 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 ng.update.is.sent.to.withdraw.th
828c0 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 e.route.from.the.network's.routi
828e0 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d ng.tables..When.the.route.is.re-
82900 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c enabled,.the.change.in.availabil
82920 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 ity.is.also.advertised..A.route.
82940 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 that.continually.fails.and.retur
82960 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 ns.requires.a.great.deal.of.netw
82980 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 ork.traffic.to.update.the.networ
829a0 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e k.about.the.route's.status..When
829c0 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .adding.IPv6.routing.information
829e0 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 .exchange.feature.to.BGP..There.
82a00 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 were.some.proposals..:abbr:`IETF
82a20 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 .(Internet.Engineering.Task.Forc
82a40 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 e)`.:abbr:`IDR.(Inter.Domain.Rou
82a60 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 ting)`.adopted.a.proposal.called
82a80 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 .Multiprotocol.Extension.for.BGP
82aa0 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 ..The.specification.is.described
82ac0 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f .in.:rfc:`2283`..The.protocol.do
82ae0 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 es.not.define.new.protocols..It.
82b00 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 defines.new.attributes.to.existi
82b20 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 ng.BGP..When.it.is.used.exchangi
82b40 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 ng.IPv6.routing.information.it.i
82b60 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 s.called.BGP-4+..When.it.is.used
82b80 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e .for.exchanging.multicast.routin
82ba0 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e g.information.it.is.called.MBGP.
82bc0 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 .When.configured,.PPPoE.will.cre
82be0 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 ate.the.necessary.VLANs.when.req
82c00 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 uired..Once.the.user.session.has
82c20 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 .been.cancelled.and.the.VLAN.is.
82c40 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 not.needed.anymore,.VyOS.will.re
82c60 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 move.it.again..When.configuring.
82c80 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 a.Random-Detect.policy:.**the.hi
82ca0 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 gher.the.precedence.number,.the.
82cc0 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 higher.the.priority**..When.conf
82ce0 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 iguring.your.filter,.you.can.use
82d00 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 .the.``Tab``.key.to.see.the.many
82d20 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f .different.parameters.you.can.co
82d40 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 nfigure..When.configuring.your.t
82d60 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 raffic.policy,.you.will.have.to.
82d80 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 set.data.rate.values,.watch.out.
82da0 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 the.units.you.are.managing,.it.i
82dc0 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 s.easy.to.get.confused.with.the.
82de0 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 different.prefixes.and.suffixes.
82e00 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 you.can.use..VyOS.will.always.sh
82e20 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 ow.you.the.different.units.you.c
82e40 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 an.use..When.defining.a.rule,.it
82e60 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 .is.enable.by.default..In.some.c
82e80 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 ases,.it.is.useful.to.just.disab
82ea0 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e le.the.rule,.rather.than.removin
82ec0 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 g.it..When.defining.the.translat
82ee0 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c ed.address,.called.``backends``,
82f00 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 .a.``weight``.must.be.configured
82f20 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 ..This.lets.the.user.define.load
82f40 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 .balance.distribution.according.
82f60 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 to.their.needs..Them.sum.of.all.
82f80 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b the.weights.defined.for.the.back
82fa0 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 ends.should.be.equal.to.100..In.
82fc0 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 oder.words,.the.weight.defined.f
82fe0 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 or.the.backend.is.the.percentage
83000 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 .of.the.connections.that.will.re
83020 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 ceive.such.backend..When.dequeui
83040 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 ng,.each.hash-bucket.with.data.i
83060 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 s.queried.in.a.round.robin.fashi
83080 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 on..You.can.configure.the.length
830a0 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f .of.the.queue..When.designing.yo
830c0 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 ur.NAT.ruleset.leave.some.space.
830e0 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 between.consecutive.rules.for.la
83100 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c ter.extension..Your.ruleset.coul
83120 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e d.start.with.numbers.10,.20,.30.
83140 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 .You.thus.can.later.extend.the.r
83160 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 uleset.and.place.new.rules.betwe
83180 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 en.existing.ones..When.doing.fau
831a0 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 lt.isolation.with.ping,.you.shou
831c0 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 ld.first.run.it.on.the.local.hos
831e0 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 t,.to.verify.that.the.local.netw
83200 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e ork.interface.is.up.and.running.
83220 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 .Then,.continue.with.hosts.and.g
83240 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f ateways.further.down.the.road.to
83260 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 wards.your.destination..Round-tr
83280 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 ip.time.and.packet.loss.statisti
832a0 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 cs.are.computed..When.loading.th
832c0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c e.certificate.you.need.to.manual
832e0 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 ly.strip.the.``-----BEGIN.CERTIF
83300 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 ICATE-----``.and.``-----END.CERT
83320 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 IFICATE-----``.tags..Also,.the.c
83340 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 ertificate/key.needs.to.be.prese
83360 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 nted.in.a.single.line.without.li
83380 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 ne.breaks.(``\n``),.this.can.be.
833a0 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 done.using.the.following.shell.c
833c0 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 ommand:.When.loading.the.certifi
833e0 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 cate.you.need.to.manually.strip.
83400 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 the.``-----BEGIN.KEY-----``.and.
83420 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ``-----END.KEY-----``.tags..Also
83440 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
83460 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
83480 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
834a0 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
834c0 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c shell.command:.When.mathcing.all
834e0 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 .patterns.defined.in.a.rule,.the
83500 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e n.different.actions.can.be.made.
83520 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 .This.includes.droping.the.packe
83540 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 t,.modifying.certain.data,.or.se
83560 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e tting.a.different.routing.table.
83580 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 .When.no.options/parameters.are.
835a0 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 used,.the.contents.of.the.main.s
835c0 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e yslog.file.are.displayed..When.n
835e0 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 o-release.is.specified,.dhcp6c.w
83600 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c ill.send.a.release.message.on.cl
83620 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 ient.exit.to.prevent.losing.an.a
83640 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 ssigned.address.or.prefix..When.
83660 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 rapid-commit.is.specified,.dhcp6
83680 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 c.will.include.a.rapid-commit.op
836a0 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 tion.in.solicit.messages.and.wai
836c0 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 t.for.an.immediate.reply.instead
836e0 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 .of.advertisements..When.remote.
83700 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 peer.does.not.have.capability.ne
83720 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 gotiation.feature,.remote.peer.w
83740 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 ill.not.send.any.capabilities.at
83760 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 .all..In.that.case,.bgp.configur
83780 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 es.the.peer.with.configured.capa
837a0 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 bilities..When.running.it.at.1Gb
837c0 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 it.and.lower,.you.may.want.to.re
837e0 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 duce.the.`queue-limit`.to.1000.p
83800 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 ackets.or.less..In.rates.like.10
83820 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 Mbit,.you.may.want.to.set.it.to.
83840 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 600.packets..When.set.the.interf
83860 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 ace.is.enabled.for."dial-on-dema
83880 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 nd"..When.specified,.this.should
838a0 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 .be.the.only.keyword.for.the.int
838c0 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 erface..When.starting.a.VyOS.liv
838e0 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 e.system.(the.installation.CD).t
83900 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 he.configured.keyboard.layout.de
83920 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 faults.to.US..As.this.might.not.
83940 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e suite.everyones.use.case.you.can
83960 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 .adjust.the.used.keyboard.layout
83980 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 .on.the.system.console..When.the
839a0 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 .DHCP.server.is.considering.dyna
839c0 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 mically.allocating.an.IP.address
839e0 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 .to.a.client,.it.first.sends.an.
83a00 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 ICMP.Echo.request.(a.ping).to.th
83a20 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 e.address.being.assigned..It.wai
83a40 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 ts.for.a.second,.and.if.no.ICMP.
83a60 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 Echo.response.has.been.heard,.it
83a80 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 .assigns.the.address..When.the.c
83aa0 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 lose-action.option.is.set.on.the
83ac0 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 .peers,.the.connection-type.of.e
83ae0 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 ach.peer.has.to.considered.caref
83b00 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e ully..For.example,.if.the.option
83b20 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 .is.set.on.both.peers,.then.both
83b40 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 .would.attempt.to.initiate.and.h
83b60 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 old.open.multiple.copies.of.each
83b80 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e .child.SA..This.might.lead.to.in
83ba0 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d stability.of.the.device.or.cpu/m
83bc0 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d emory.utilization..When.the.comm
83be0 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 and.above.is.set,.VyOS.will.answ
83c00 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 er.every.ICMP.echo.request.addre
83c20 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e ssed.to.itself,.but.that.will.on
83c40 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 ly.happen.if.no.other.rule.is.ap
83c60 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 plied.dropping.or.rejecting.loca
83c80 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 l.echo.requests..In.case.of.conf
83ca0 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 lict,.VyOS.will.not.answer.ICMP.
83cc0 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 echo.requests..When.the.command.
83ce0 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e above.is.set,.VyOS.will.answer.n
83d00 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f o.ICMP.echo.request.addressed.to
83d20 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 .itself.at.all,.no.matter.where.
83d40 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 it.comes.from.or.whether.more.sp
83d60 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 ecific.rules.are.being.applied.t
83d80 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 o.accept.them..When.using.DHCP.t
83da0 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c o.retrieve.IPv4.address.and.if.l
83dc0 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 ocal.customizations.are.needed,.
83de0 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 they.should.be.possible.using.th
83e00 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e e.enter.and.exit.hooks.provided.
83e20 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 .The.hook.dirs.are:.When.using.E
83e40 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e VE-NG.to.lab.this.environment.en
83e60 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 sure.you.are.using.e1000.as.the.
83e80 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 desired.driver.for.your.VyOS.net
83ea0 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 work.interfaces..When.using.the.
83ec0 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f regular.virtio.network.driver.no
83ee0 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 .LACP.PDUs.will.be.sent.by.VyOS.
83f00 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 thus.the.port-channel.will.never
83f20 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 .become.active!.When.using.NAT.f
83f40 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d or.a.large.number.of.host.system
83f60 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 s.it.recommended.that.a.minimum.
83f80 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 of.1.IP.address.is.used.to.NAT.e
83fa0 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 very.256.host.systems..This.is.d
83fc0 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e ue.to.the.limit.of.65,000.port.n
83fe0 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e umbers.available.for.unique.tran
84000 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 slations.and.a.reserving.an.aver
84020 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 age.of.200-300.sessions.per.host
84040 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 .system..When.using.NAT.for.a.la
84060 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 rge.number.of.host.systems.it.re
84080 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 commended.that.a.minimum.of.1.IP
840a0 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 .address.is.used.to.NAT.every.25
840c0 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 6.private.host.systems..This.is.
840e0 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 due.to.the.limit.of.65,000.port.
84100 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 numbers.available.for.unique.tra
84120 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 nslations.and.a.reserving.an.ave
84140 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 rage.of.200-300.sessions.per.hos
84160 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d t.system..When.using.SSH,.known-
84180 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 hosts-file,.private-key-file.and
841a0 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f .public-key-file.are.mandatory.o
841c0 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e ptions..When.using.Time-based.on
841e0 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 e-time.password.(TOTP).(OTP.HOTP
84200 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e -time),.be.sure.that.the.time.on
84220 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 .the.server.and.the.OTP.token.ge
84240 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 nerator.are.synchronized.by.NTP.
84260 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 When.using.site-to-site.IPsec.wi
84280 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 th.VTI.interfaces,.be.sure.to.di
842a0 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 sable.route.autoinstall.When.usi
842c0 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 ng.the.IPv6.protocol,.MRU.must.b
842e0 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c e.at.least.1280.bytes..When.util
84300 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 izing.VyOS.in.an.environment.wit
84320 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 h.Arista.gear.you.can.use.this.b
84340 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f lue.print.as.an.initial.setup.to
84360 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c .get.an.LACP.bond./.port-channel
84380 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 .operational.between.those.two.d
843a0 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 evices..Where.both.routes.were.r
843c0 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 eceived.from.eBGP.peers,.then.pr
843e0 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 efer.the.route.which.is.already.
84400 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 selected..Note.that.this.check.i
84420 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 s.not.applied.if.:cfgcmd:`bgp.be
84440 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 stpath.compare-routerid`.is.conf
84460 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 igured..This.check.can.prevent.s
84480 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 ome.cases.of.oscillation..Where.
844a0 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 routes.with.a.MED.were.received.
844c0 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 from.the.same.AS,.prefer.the.rou
844e0 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d te.with.the.lowest.MED..Where,.m
84500 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ain.key.words.and.configuration.
84520 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f paths.that.needs.to.be.understoo
84540 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 d:.Whether.to.accept.DAD.(Duplic
84560 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 ate.Address.Detection)..Which.ge
84580 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 nerates.the.following.configurat
845a0 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 ion:.Which.results.in.a.configur
845c0 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 ation.of:.Which.would.generate.t
845e0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e he.following.NAT.destination.con
84600 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 figuration:.While.**network.grou
84620 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 ps**.accept.IP.networks.in.CIDR.
84640 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 notation,.specific.IP.addresses.
84660 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e can.be.added.as.a.32-bit.prefix.
84680 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 .If.you.foresee.the.need.to.add.
846a0 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c a.mix.of.addresses.and.networks,
846c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 .the.network.group.is.recommende
846e0 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 d..While.many.are.aware.of.OpenV
84700 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 PN.as.a.Client.VPN.solution,.it.
84720 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f is.often.overlooked.as.a.site-to
84740 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f -site.VPN.solution.due.to.lack.o
84760 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 f.support.for.this.mode.in.many.
84780 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 router.platforms..While.normal.G
847a0 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 RE.is.for.layer.3,.GRETAP.is.for
847c0 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 .layer.2..GRETAP.can.encapsulate
847e0 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 .Ethernet.frames,.thus.it.can.be
84800 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 .bridged.with.other.interfaces.t
84820 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 o.create.datalink.layer.segments
84840 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 .that.span.multiple.remote.sites
84860 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 ..Whitelist.of.addresses.and.net
84880 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e works..Always.allow.inbound.conn
848a0 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c ections.from.these.systems..Will
848c0 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 .add.``persistent-key``.at.the.e
848e0 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 nd.of.the.generated.OpenVPN.conf
84900 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 iguration..Please.use.this.only.
84920 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 as.last.resort.-.things.might.br
84940 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 eak.and.OpenVPN.won't.start.if.y
84960 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 ou.pass.invalid.options/syntax..
84980 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 Will.add.``push."keepalive.1.10"
849a0 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 ``.to.the.generated.OpenVPN.conf
849c0 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 ig.file..Will.be.recorded.only.p
849e0 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 ackets/flows.on.**incoming**.dir
84a00 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 ection.in.configured.interfaces.
84a20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e by.default..Will.drop.`<shared-n
84a40 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 etwork-name>_`.from.client.DNS.r
84a60 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 ecord,.using.only.the.host.decla
84a80 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 ration.name.and.domain:.`<hostna
84aa0 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 me>.<domain-name>`.Windows.expec
84ac0 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 ts.the.server.name.to.be.also.us
84ae0 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 ed.in.the.server's.certificate.c
84b00 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 ommon.name,.so.it's.best.to.use.
84b20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 this.DNS.name.for.your.VPN.conne
84b40 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e ction..WireGuard.WireGuard.Clien
84b60 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 t.QR.code.WireGuard.interface.it
84b80 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 self.uses.address.10.1.0.1/30.Wi
84ba0 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 reGuard.is.an.extremely.simple.y
84bc0 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c et.fast.and.modern.VPN.that.util
84be0 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 izes.state-of-the-art.cryptograp
84c00 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f hy..See.https://www.wireguard.co
84c20 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 m.for.more.information..WireGuar
84c40 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b d.requires.the.generation.of.a.k
84c60 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 eypair,.which.includes.a.private
84c80 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 .key.to.decrypt.incoming.traffic
84ca0 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 ,.and.a.public.key.for.peer(s).t
84cc0 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e o.encrypt.traffic..Wireless.chan
84ce0 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 nel.``1``.Wireless.device.type.f
84d00 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 or.this.interface.Wireless.hardw
84d20 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 are.device.used.as.underlay.radi
84d40 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 o..Wireless.options.Wireless.opt
84d60 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f ions.(Station/Client).WirelessMo
84d80 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 dem.(WWAN).options.With.VyOS.bei
84da0 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 ng.based.on.top.of.Linux.and.its
84dc0 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 .kernel,.the.Netfilter.project.c
84de0 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 reated.the.iptables.and.now.the.
84e00 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 successor.nftables.for.the.Linux
84e20 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 .kernel.to.work.directly.on.the.
84e40 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 data.flows..This.now.extends.the
84e60 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 .concept.of.zone-based.security.
84e80 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 to.allow.for.manipulating.the.da
84ea0 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 ta.at.multiple.stages.once.accep
84ec0 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 ted.by.the.network.interface.and
84ee0 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 .the.driver.before.being.handed.
84f00 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 off.to.the.destination.(e.g..a.w
84f20 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 eb.server.OR.another.device)..Wi
84f40 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e th.WireGuard,.a.Road.Warrior.VPN
84f60 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d .config.is.similar.to.a.site-to-
84f80 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 site.VPN..It.just.lacks.the.``ad
84fa0 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e dress``.and.``port``.statements.
84fc0 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e .With.the.``name-server``.option
84fe0 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f .set.to.``none``,.VyOS.will.igno
85000 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 re.the.nameservers.your.ISP.send
85020 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c s.you.and.thus.you.can.fully.rel
85040 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 y.on.the.ones.you.have.configure
85060 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 d.statically..With.the.firewall.
85080 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f you.can.set.rules.to.accept,.dro
850a0 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 p.or.reject.ICMP.in,.out.or.loca
850c0 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 l.traffic..You.can.also.use.the.
850e0 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f general.**firewall.all-ping**.co
85100 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 mmand..This.command.affects.only
85120 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 .to.LOCAL.(packets.destined.for.
85140 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 your.VyOS.system),.not.to.IN.or.
85160 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 OUT.traffic..With.this.command,.
85180 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 you.can.specify.how.the.URL.path
851a0 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d .should.be.matched.against.incom
851c0 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 ing.requests..With.zone-based.fi
851e0 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d rewalls.a.new.concept.was.implem
85200 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 ented,.in.addtion.to.the.standar
85220 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f d.in.and.out.traffic.flows,.a.lo
85240 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 cal.flow.was.added..This.local.w
85260 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 as.for.traffic.originating.and.d
85280 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 estined.to.the.router.itself..Wh
852a0 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 ich.means.additional.rules.were.
852c0 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 required.to.secure.the.firewall.
852e0 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 itself.from.the.network,.in.addi
85300 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 tion.to.the.existing.inbound.and
85320 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 .outbound.rules.from.the.traditi
85340 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 onal.concept.above..Y.You.apply.
85360 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d a.rule-set.always.to.a.zone.from
85380 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 .an.other.zone,.it.is.recommende
853a0 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 d.to.create.one.rule-set.for.eac
853c0 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 h.zone.pair..You.are.able.to.set
853e0 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 .post-login.or.pre-login.banner.
85400 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f messages.to.display.certain.info
85420 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 rmation.for.this.system..You.are
85440 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 .be.able.to.download.the.files.u
85460 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 sing.SCP,.once.the.SSH.service.h
85480 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 as.been.activated.like.so.You.ca
854a0 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 n.also.configure.the.time.interv
854c0 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 al.for.preemption.with.the."pree
854e0 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 mpt-delay".option..For.example,.
85500 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 to.set.the.higher.priority.route
85520 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 r.to.take.over.in.180.seconds,.u
85540 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 se:.You.can.also.define.custom.t
85560 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 imeout.values.to.apply.to.a.spec
85580 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 ific.subset.of.connections,.base
855a0 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e d.on.a.packet.and.flow.selector.
855c0 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 .To.do.this,.you.need.to.create.
855e0 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 a.rule.defining.the.packet.and.f
85600 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 low.selector..You.can.also.keep.
85620 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 different.DNS.zone.updated..Just
85640 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 .create.a.new.config.node:.``set
85660 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c .service.dns.dynamic.interface.<
85680 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 interface>.rfc2136.<other-servic
856a0 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 e-name>``.You.can.also.specify.w
856c0 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 hich.IPv6.access-list.should.be.
856e0 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 shown:.You.can.also.tune.multica
85700 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 st.with.the.following.commands..
85720 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 You.can.also.use.another.attribu
85740 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 tes.for.identify.client.for.disc
85760 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 onnect,.like.Framed-IP-Address,.
85780 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d Acct-Session-Id,.etc..Result.com
857a0 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c mands.appears.in.log..You.can.al
857c0 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c so.write.a.description.for.a.fil
857e0 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 ter:.You.can.assign.multiple.key
85800 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e s.to.the.same.user.by.using.a.un
85820 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 ique.identifier.per.SSH.key..You
85840 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 .can.avoid.the."leaky".behavior.
85860 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 by.using.a.firewall.policy.that.
85880 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 drops."invalid".state.packets..Y
858a0 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 ou.can.check.your.NIC.driver.by.
858c0 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 issuing.:opcmd:`show.interfaces.
858e0 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 ethernet.eth0.physical.|.grep.-i
85900 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c .driver`.You.can.configure.a.pol
85920 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 icy.into.a.class.through.the.``q
85940 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e ueue-type``.setting..You.can.con
85960 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 figure.classes.(up.to.4090).with
85980 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c .different.settings.and.a.defaul
859a0 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 t.policy.which.will.be.applied.t
859c0 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f o.any.traffic.not.matching.any.o
859e0 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 f.the.configured.classes..You.ca
85a00 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 n.configure.multiple.interfaces.
85a20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 which.whould.participate.in.flow
85a40 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d .accounting..You.can.configure.m
85a60 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 ultiple.interfaces.which.whould.
85a80 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e participate.in.sflow.accounting.
85aa0 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e .You.can.create.multiple.VLAN.in
85ac0 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 terfaces.on.a.physical.interface
85ae0 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f ..The.VLAN.ID.range.is.from.0.to
85b00 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 .4094..You.can.disable.a.VRRP.gr
85b20 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 oup.with.``disable``.option:.You
85b40 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e .can.get.more.specific.OSPFv3.in
85b60 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 formation.by.using.the.parameter
85b80 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 s.shown.below:.You.can.not.assig
85ba0 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 n.the.same.allowed-ips.statement
85bc0 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 .to.multiple.WireGuard.peers..Th
85be0 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 is.a.design.decision..For.more.i
85c00 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 nformation.please.check.the.`Wir
85c20 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e eGuard.mailing.list`_..You.can.n
85c40 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 ot.run.this.in.a.VRRP.setup,.if.
85c60 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e multiple.mDNS.repeaters.are.laun
85c80 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 ched.in.a.subnet.you.will.experi
85ca0 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 ence.the.mDNS.packet.storm.death
85cc0 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 !.You.can.now."dial".the.peer.wi
85ce0 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 th.the.follwoing.command:.``sstp
85d00 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 c.--log-level.4.--log-stderr.--u
85d20 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 ser.vyos.--password.vyos.vpn.exa
85d40 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e mple.com.--.call.vyos``..You.can
85d60 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 .now.SSH.into.your.system.using.
85d80 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 admin/admin.as.a.default.user.su
85da0 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 pplied.from.the.``lfkeitel/tacac
85dc0 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 s_plus:latest``.container..You.c
85de0 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 an.only.apply.one.policy.per.int
85e00 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f erface.and.direction,.but.you.co
85e20 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 uld.reuse.a.policy.on.different.
85e40 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 interfaces.and.directions:.You.c
85e60 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 an.run.the.UDP.broadcast.relay.s
85e80 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 ervice.on.multiple.routers.conne
85ea0 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a cted.to.a.subnet..There.is.**NO*
85ec0 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f *.UDP.broadcast.relay.packet.sto
85ee0 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 rm!.You.can.specify.a.static.DHC
85f00 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 P.assignment.on.a.per.host.basis
85f20 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 ..You.will.need.the.MAC.address.
85f40 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 of.the.station.and.your.desired.
85f60 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 IP.address..The.address.must.be.
85f80 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 inside.the.subnet.definition.but
85fa0 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 .can.be.outside.of.the.range.sta
85fc0 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 tement..You.can.test.the.SNMPv3.
85fe0 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 functionality.from.any.linux.bas
86000 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ed.system,.just.run.the.followin
86020 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 g.command:.``snmpwalk.-v.3.-u.vy
86040 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 os.-a.SHA.-A.vyos12345678.-x.AES
86060 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 .-X.vyos12345678.-l.authPriv.192
86080 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 .0.2.1..1``.You.can.use.wildcard
860a0 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 .``*``.to.match.a.group.of.inter
860c0 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 faces..You.can.verify.your.VRRP.
860e0 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 group.status.with.the.operationa
86100 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 l.mode.``run.show.vrrp``.command
86120 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 :.You.can.view.that.the.policy.i
86140 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c s.being.correctly.(or.incorrectl
86160 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 y).utilised.with.the.following.c
86180 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 ommand:.You.cannot.easily.redist
861a0 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e ribute.IPv6.routes.via.OSPFv3.on
861c0 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 .a.WireGuard.interface.link..Thi
861e0 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b s.requires.you.to.configure.link
86200 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 -local.addresses.manually.on.the
86220 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 .WireGuard.interfaces,.see.:vyta
86240 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 sk:`T1483`..You.do.**not**.need.
86260 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f to.copy.the.certificate.to.the.o
86280 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 ther.router..Instead,.you.need.t
862a0 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 o.retrieve.its.SHA-256.fingerpri
862c0 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 nt..OpenVPN.only.supports.SHA-25
862e0 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 6.fingerprints.at.the.moment,.so
86300 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .you.need.to.use.the.following.c
86320 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c ommand:.You.may.also.additionall
86340 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 y.configure.timeouts.for.differe
86360 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 nt.types.of.connections..You.may
86380 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 .prefer.locally.configured.capab
863a0 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 ilities.more.than.the.negotiated
863c0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 .capabilities.even.though.remote
863e0 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 .peer.sends.capabilities..If.the
86400 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 .peer.is.configured.by.:cfgcmd:`
86420 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 override-capability`,.VyOS.ignor
86440 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 es.received.capabilities.then.ov
86460 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 erride.negotiated.capabilities.w
86480 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 ith.configured.values..You.may.w
864a0 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 ant.to.disable.sending.Capabilit
864c0 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f y.Negotiation.OPEN.message.optio
864e0 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 nal.parameter.to.the.peer.when.r
86500 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 emote.peer.does.not.implement.Ca
86520 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 pability.Negotiation..Please.use
86540 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 .:cfgcmd:`disable-capability-neg
86560 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 otiation`.command.to.disable.the
86580 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 .feature..You.need.2.separate.fi
865a0 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 rewalls.to.define.traffic:.one.f
865c0 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 or.each.direction..You.need.to.d
865e0 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 isable.the.in-memory.table.in.pr
86600 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 oduction.environments!.Using.:ab
86620 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c br:`IMT.(In-Memory.Table)`.may.l
86640 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 ead.to.heavy.CPU.overloading.and
86660 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 .unstable.flow-accounting.behavi
86680 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 or..You.need.your.PPPoE.credenti
866a0 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 als.from.your.DSL.ISP.in.order.t
866c0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 o.configure.this..The.usual.user
866e0 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 name.is.in.the.form.of.name@host
86700 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 .net.but.may.vary.depending.on.I
86720 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 SP..You.now.see.the.longer.AS.pa
86740 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f th..You.should.add.a.firewall.to
86760 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c .your.configuration.above.as.wel
86780 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 l.by.assigning.it.to.the.pppoe0.
867a0 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 itself.as.shown.here:.You.should
867c0 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f .also.ensure.that.the.OUTISDE_LO
867e0 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f CAL.firewall.group.is.applied.to
86800 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 .the.WAN.interface.and.a.directi
86820 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 on.(local)..You.will.also.need.t
86840 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 he.public.key.of.your.peer.as.we
86860 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f ll.as.the.network(s).you.want.to
86880 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 .tunnel.(allowed-ips).to.configu
868a0 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 re.a.WireGuard.tunnel..The.publi
868c0 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 c.key.below.is.always.the.public
868e0 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f .key.from.your.peer,.not.your.lo
86900 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e cal.one..Your.ISPs.modem.is.conn
86920 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 ected.to.port.``eth0``.of.your.V
86940 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c yOS.box..Zebra.supports.prefix-l
86960 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f ists.and.Route.Mapss.to.match.ro
86980 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d utes.received.from.other.FRR.com
869a0 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 ponents..The.permit/deny.facilit
869c0 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 ies.provided.by.these.commands.c
869e0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 an.be.used.to.filter.which.route
86a00 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e s.zebra.will.install.in.the.kern
86a20 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 el..Zebra/Kernel.route.filtering
86a40 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 .Zone.Based.Firewall.Zone.Based.
86a60 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 Firewall.(Deprecated).Zone-Polic
86a80 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b y.Overview.Zone-based.firewall.[
86aa0 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 A.B.C.D].....link-state-id..With
86ac0 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 .this.specified.the.command.disp
86ae0 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 lays.portion.of.the.network.envi
86b00 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 ronment.that.is.being.described.
86b20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 by.the.advertisement..The.value.
86b40 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 entered.depends.on.the.advertise
86b60 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 ment...s.LS.type..It.must.be.ent
86b80 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 ered.in.the.form.of.an.IP.addres
86ba0 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f s..`1..Create.an.event.handler`_
86bc0 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 .`2..Add.regex.to.the.script`_.`
86be0 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 3..Add.a.full.path.to.the.script
86c00 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f `_.`4..Add.optional.parameters`_
86c20 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 .`<name>`.must.be.identical.on.b
86c40 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 oth.sides!.``$.tail.-n.+2.ca.key
86c60 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 .|.head.-n.-1.|.tr.-d.'\n'``.``$
86c80 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 .tail.-n.+2.ca.pem.|.head.-n.-1.
86ca0 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 |.tr.-d.'\n'``.``$.tail.-n.+2.ce
86cc0 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 rt.key.|.head.-n.-1.|.tr.-d.'\n'
86ce0 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 ``.``$.tail.-n.+2.cert.pem.|.hea
86d00 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 d.-n.-1.|.tr.-d.'\n'``.``+``.suc
86d20 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 cessful.``-``.failed.``/config/s
86d40 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f cripts/dhcp-client/post-hooks.d/
86d60 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 ``.``/config/scripts/dhcp-client
86d80 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 /pre-hooks.d/``.``0.pool.ntp.org
86da0 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 ``.``0``.-.20.or.40.MHz.channel.
86dc0 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 width.(default).``0``:.No.replay
86de0 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 .window,.strict.check.``1-429496
86e00 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 7295``:.Number.of.packets.that.c
86e20 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e ould.be.misordered.``1.pool.ntp.
86e40 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 org``.``115200``.-.115,200.bps.(
86e60 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 default.for.serial.console).``12
86e80 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 00``.-.1200.bps.``192.168.2.254`
86ea0 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 `.IP.addreess.on.VyOS.eth2.from.
86ec0 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 ISP2.``19200``.-.19,200.bps.``1`
86ee0 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f `.-.80.MHz.channel.width.``2.poo
86f00 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 l.ntp.org``.``203.0.113.254``.IP
86f20 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 .addreess.on.VyOS.eth1.from.ISP1
86f40 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 .``2400``.-.2400.bps.``2``.-.160
86f60 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 .MHz.channel.width.``38400``.-.3
86f80 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 8,400.bps.(default.for.Xen.conso
86fa0 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 le).``3``.-.80+80.MHz.channel.wi
86fc0 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 dth.``4800``.-.4800.bps.``57600`
86fe0 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 `.-.57,600.bps.``802.3ad``.-.IEE
87000 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 E.802.3ad.Dynamic.link.aggregati
87020 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 on..Creates.aggregation.groups.t
87040 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 hat.share.the.same.speed.and.dup
87060 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 lex.settings..Utilizes.all.slave
87080 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 s.in.the.active.aggregator.accor
870a0 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f ding.to.the.802.3ad.specificatio
870c0 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 n..``9600``.-.9600.bps.``<.dh-gr
870e0 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e oup.>``.defines.a.Diffie-Hellman
87100 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 .group.for.PFS;.``Known.limitati
87120 6f 6e 73 3a 60 60 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 ons:``.``WLB_INTERFACE_NAME=[int
87140 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d erfacename]``:.Interface.to.be.m
87160 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b onitored.``WLB_INTERFACE_STATE=[
87180 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 ACTIVE|FAILED]``:.Interface.stat
871a0 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 e.``a``.-.802.11a.-.54.Mbits/sec
871c0 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f .``ac``.-.802.11ac.-.1300.Mbits/
871e0 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 sec.``accept-own-nexthop``.-....
87200 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 .......Well-known.communities.va
87220 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 lue.accept-own-nexthop.0xFFFF000
87240 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8.``accept-own``.-..............
87260 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
87280 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 e.ACCEPT_OWN.0xFFFF0001.``accept
872a0 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d ``:.accept.the.packet..``access-
872c0 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 point``.-.Access-point.forwards.
872e0 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 packets.between.other.nodes.``ac
87300 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e tion``.keep-alive.failure.action
87320 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 :.``active-backup``.-.Active-bac
87340 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 kup.policy:.Only.one.slave.in.th
87360 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c e.bond.is.active..A.different.sl
87380 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 ave.becomes.active.if,.and.only.
873a0 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 if,.the.active.slave.fails..The.
873c0 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 bond's.MAC.address.is.externally
873e0 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f .visible.on.only.one.port.(netwo
87400 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 rk.adapter).to.avoid.confusing.t
87420 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e he.switch..``adaptive-load-balan
87440 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 ce``.-.Adaptive.load.balancing:.
87460 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 includes.transmit-load-balance.p
87480 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 lus.receive.load.balancing.for.I
874a0 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 PV4.traffic,.and.does.not.requir
874c0 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 e.any.special.switch.support..Th
874e0 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 e.receive.load.balancing.is.achi
87500 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e eved.by.ARP.negotiation..The.bon
87520 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 ding.driver.intercepts.the.ARP.R
87540 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 eplies.sent.by.the.local.system.
87560 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 on.their.way.out.and.overwrites.
87580 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 the.source.hardware.address.with
875a0 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 .the.unique.hardware.address.of.
875c0 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 one.of.the.slaves.in.the.bond.su
875e0 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 ch.that.different.peers.use.diff
87600 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 erent.hardware.addresses.for.the
87620 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 .server..``aggressive``.use.Aggr
87640 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e essive.mode.for.Key.Exchanges.in
87660 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d .the.IKEv1.protocol.aggressive.m
87680 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 ode.is.much.more.insecure.compar
876a0 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 ed.to.Main.mode;.``all-available
876c0 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 ``.all.checking.target.addresses
876e0 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 .must.be.available.to.pass.this.
87700 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 check.``any-available``.any.of.t
87720 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 he.checking.target.addresses.mus
87740 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 t.be.available.to.pass.this.chec
87760 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f k.``authentication.local-id/remo
87780 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 te-id``.-.IKE.identification.is.
877a0 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 used.for.validation.of.VPN.peer.
877c0 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 devices.during.IKE.negotiation..
877e0 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 If.you.do.not.configure.local/re
87800 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 mote-identity,.the.device.uses.t
87820 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 he.IPv4.or.IPv6.address.that.cor
87840 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 responds.to.the.local/remote.pee
87860 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b r.by.default..In.certain.network
87880 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 .setups.(like.ipsec.interface.wi
878a0 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 th.dynamic.address,.or.behind.th
878c0 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f e.NAT.),.the.IKE.ID.received.fro
878e0 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b m.the.peer.does.not.match.the.IK
87900 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 E.gateway.configured.on.the.devi
87920 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 ce..This.can.lead.to.a.Phase.1.v
87940 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 alidation.failure..So,.make.sure
87960 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 .to.configure.the.local/remote.i
87980 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 d.explicitly.and.ensure.that.the
879a0 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 .IKE.ID.is.the.same.as.the.remot
879c0 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 e-identity.configured.on.the.pee
879e0 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 r.device..``authentication``.-.c
87a00 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 onfigure.authentication.between.
87a20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f VyOS.and.a.remote.peer..Suboptio
87a40 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 ns:.``b``.-.802.11b.-.11.Mbits/s
87a60 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f ec.``babel``.-.Babel.routing.pro
87a80 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 tocol.(Babel).``begin``.Matches.
87aa0 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 the.beginning.of.the.URL.path.``
87ac0 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 bgp``.-.Border.Gateway.Protocol.
87ae0 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e (BGP).``bind``.-.select.a.VTI.in
87b00 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 terface.to.bind.to.this.peer;.``
87b20 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 blackhole``.-...................
87b40 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c .Well-known.communities.value.BL
87b60 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 ACKHOLE.0xFFFF029A.``broadcast``
87b80 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 .-.Broadcast.policy:.transmits.e
87ba0 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 verything.on.all.slave.interface
87bc0 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 s..``burst``:.Number.of.packets.
87be0 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 allowed.to.overshoot.the.limit.w
87c00 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 ithin.``period``..Default.5..``c
87c20 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 a-cert-file``.-.CA.certificate.f
87c40 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 ile..Using.for.authenticating.re
87c60 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 mote.peer;.``cdp``.-.Listen.for.
87c80 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 CDP.for.Cisco.routers/switches.`
87ca0 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c `cert-file``.-.certificate.file,
87cc0 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 .which.will.be.used.for.authenti
87ce0 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 cating.local.router.on.remote.pe
87d00 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 er;.``clear``.set.action.to.clea
87d20 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 r;.``close-action.=.none.|.clear
87d40 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 .|.hold.|.restart``.-.defines.th
87d60 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 e.action.to.take.if.the.remote.p
87d80 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f eer.unexpectedly.closes.a.CHILD_
87da0 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c SA.(see.above.for.meaning.of.val
87dc0 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 ues)..A.closeaction.should.not.b
87de0 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e e.used.if.the.peer.uses.reauthen
87e00 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 tication.or.uniqueids..``close-a
87e20 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 ction``.defines.the.action.to.ta
87e40 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 ke.if.the.remote.peer.unexpected
87e60 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 ly.closes.a.CHILD_SA:.``compress
87e80 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 ion``..Enables.the..IPComp(IP.Pa
87ea0 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 yload.Compression).protocol.whic
87ec0 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 h.allows.compressing.the.content
87ee0 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 .of.IP.packets..``compression``.
87f00 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f whether.IPComp.compression.of.co
87f20 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 ntent.is.proposed.on.the.connect
87f40 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 ion:.``connected``.-.Connected.r
87f60 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 outes.(directly.attached.subnet.
87f80 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 or.host).``connection-type``.-.h
87fa0 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f ow.to.handle.this.connection.pro
87fc0 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 72 6c 2d 66 cess..Possible.variants:.``crl-f
87fe0 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 ile``.-.file.with.the.Certificat
88000 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 e.Revocation.List..Using.to.chec
88020 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 k.if.a.certificate.for.the.remot
88040 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 e.peer.is.valid.or.revoked;.``d`
88060 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 `.-.Execution.interval.in.days.`
88080 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c `dead-peer-detection.action.=.cl
880a0 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 ear.|.hold.|.restart``.-.R_U_THE
880c0 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 RE.notification.messages(IKEv1).
880e0 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 or.empty.INFORMATIONAL.messages.
88100 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e (IKEv2).are.periodically.sent.in
88120 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f .order.to.check.the.liveliness.o
88140 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 f.the.IPsec.peer..The.values.cle
88160 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 ar,.hold,.and.restart.all.activa
88180 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 te.DPD.and.determine.the.action.
881a0 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 to.perform.on.a.timeout..With.``
881c0 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 clear``.the.connection.is.closed
881e0 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 .with.no.further.actions.taken..
88200 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c ``hold``.installs.a.trap.policy,
88220 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 .which.will.catch.matching.traff
88240 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 ic.and.tries.to.re-negotiate.the
88260 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 .connection.on.demand..``restart
88280 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 ``.will.immediately.trigger.an.a
882a0 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 ttempt.to.re-negotiate.the.conne
882c0 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 ction..``dead-peer-detection``.c
882e0 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 ontrols.the.use.of.the.Dead.Peer
88300 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 .Detection.protocol.(DPD,.RFC.37
88320 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 06).where.R_U_THERE.notification
88340 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 .messages.(IKEv1).or.empty.INFOR
88360 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 MATIONAL.messages.(IKEv2).are.pe
88380 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 riodically.sent.in.order.to.chec
883a0 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 k.the.liveliness.of.the.IPsec.pe
883c0 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 er:.``default-esp-group``.-.ESP.
883e0 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 group.to.use.by.default.for.traf
88400 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 fic.encryption..Might.be.overwri
88420 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 tten.by.individual.settings.for.
88440 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b tunnel.or.VTI.interface.binding;
88460 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 .``description``.-.description.f
88480 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 or.this.peer;.``dh-group``.dh-gr
884a0 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 oup;.``dhcp-interface``.-.ID.for
884c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 .authentication.generated.from.D
884e0 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d HCP.address.dynamically;.``dhcp-
88500 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c interface``.-.use.an.IP.address,
88520 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f .received.from.DHCP.for.IPSec.co
88540 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 nnection.with.this.peer,.instead
88560 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 .of.``local-address``;.``disable
88580 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 -mobike``.disables.MOBIKE.Suppor
885a0 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 t..MOBIKE.is.only.available.for.
885c0 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 IKEv2.and.enabled.by.default..``
885e0 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 disable-route-autoinstall``.-.Th
88600 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c is.option.when.configured.disabl
88620 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 es.the.routes.installed.in.the.d
88640 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 efault.table.220.for.site-to-sit
88660 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 e.ipsec..It.is.mostly.used.with.
88680 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 VTI.configuration..``disable-rou
886a0 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 te-autoinstall``.Do.not.automati
886c0 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e cally.install.routes.to.remote.n
886e0 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 etworks;.``disable``.-.disable.t
88700 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 his.tunnel;.``disable``.Disable.
88720 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 PFS;.``disable``.disable.IPComp.
88740 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 compression.(default);.``disable
88760 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f ``.disable.MOBIKE;.``drop``:.dro
88780 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 p.the.packet..``ecdsa-sha2-nistp
887a0 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 256``.``ecdsa-sha2-nistp384``.``
887c0 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 ecdsa-sha2-nistp521``.``edp``.-.
887e0 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 Listen.for.EDP.for.Extreme.route
88800 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 rs/switches.``enable``.Inherit.D
88820 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f iffie-Hellman.group.from.IKE.gro
88840 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 up.(default);.``enable``.enable.
88860 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 IPComp.compression;.``enable``.e
88880 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 nable.MOBIKE.(default.for.IKEv2)
888a0 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f ;.``encryption``.encryption.algo
888c0 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b rithm.(default.128.bit.AES-CBC);
888e0 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 .``encryption``.encryption.algor
88900 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 ithm;.``end``.Matches.the.end.of
88920 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 .the.URL.path..``esp-group``.-.d
88940 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 efine.ESP.group.for.encrypt.traf
88960 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 fic,.defined.by.this.tunnel;.``e
88980 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f sp-group``.-.define.ESP.group.fo
889a0 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 r.encrypt.traffic,.passed.this.V
889c0 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 TI.interface..``exact``.Requires
889e0 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 .an.exactly.match.of.the.URL.pat
88a00 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 h.``fdp``.-.Listen.for.FDP.for.F
88a20 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 oundry.routers/switches.``file``
88a40 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 .-.path.to.the.key.file;.``flexv
88a60 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 pn``.Allow.FlexVPN.vendor.ID.pay
88a80 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 load.(IKEv2.only)..Send.the.Cisc
88aa0 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 o.FlexVPN.vendor.ID.payload.(IKE
88ac0 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f v2.only),.which.is.required.in.o
88ae0 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 rder.to.make.Cisco.brand.devices
88b00 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 .allow.negotiating.a.local.traff
88b20 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 ic.selector.(from.strongSwan's.p
88b40 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 oint.of.view).that.is.not.the.as
88b60 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 signed.virtual.IP.address.if.suc
88b80 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 h.an.address.is.requested.by.str
88ba0 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 ongSwan..Sending.the.Cisco.FlexV
88bc0 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 PN.vendor.ID.prevents.the.peer.f
88be0 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f rom.narrowing.the.initiator's.lo
88c00 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 cal.traffic.selector.and.allows.
88c20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 it.to.e.g..negotiate.a.TS.of.0.0
88c40 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 .0.0/0.==.0.0.0.0/0.instead..Thi
88c60 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c s.has.been.tested.with.a."tunnel
88c80 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 .mode.ipsec.ipv4".Cisco.template
88ca0 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e .but.should.also.work.for.GRE.en
88cc0 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 capsulation;.``force-udp-encapsu
88ce0 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f lation``.-.force.encapsulation.o
88d00 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c f.ESP.into.UDP.datagrams..Useful
88d20 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 .in.case.if.between.local.and.re
88d40 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 mote.side.is.firewall.or.NAT,.wh
88d60 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 ich.not.allows.passing.plain.ESP
88d80 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 .packets.between.them;.``g``.-.8
88da0 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 02.11g.-.54.Mbits/sec.(default).
88dc0 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 ``graceful-shutdown``.-.........
88de0 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
88e00 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 GRACEFUL_SHUTDOWN.0xFFFF0000.``h
88e20 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 ``.-.Execution.interval.in.hours
88e40 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c .``hash``.hash.algorithm.(defaul
88e60 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d t.sha1)..``hash``.hash.algorithm
88e80 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 ..``hold``.set.action.to.hold.(d
88ea0 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 efault).``hold``.set.action.to.h
88ec0 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 old;.``ht40+``.-.Both.20.MHz.and
88ee0 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 .40.MHz.with.secondary.channel.a
88f00 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d bove.the.primary.channel.``ht40-
88f20 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 ``.-.Both.20.MHz.and.40.MHz.with
88f40 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 .secondary.channel.below.the.pri
88f60 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 mary.channel.``hvc0``.-.Xen.cons
88f80 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 ole.``id``.-.static.ID's.for.aut
88fa0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e hentication..In.general.local.an
88fc0 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 d.remote.address.``<x.x.x.x>``,.
88fe0 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 ``<h:h:h:h:h:h:h:h>``.or.``%any`
89000 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 `;.``ike-group``.-.IKE.group.to.
89020 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 use.for.key.exchanges;.``ikev1``
89040 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 .use.IKEv1.for.Key.Exchange;.``i
89060 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 kev2-reauth``.-.reauthenticate.r
89080 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 emote.peer.during.the.rekeying.p
890a0 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b rocess..Can.be.used.only.with.IK
890c0 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 Ev2..Create.a.new.IKE_SA.from.th
890e0 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c e.scratch.and.try.to.recreate.al
89100 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 l.IPsec.SAs;.``ikev2-reauth``.wh
89120 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 ether.rekeying.of.an.IKE_SA.shou
89140 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e ld.also.reauthenticate.the.peer.
89160 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 .In.IKEv1,.reauthentication.is.a
89180 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 lways.done..Setting.this.paramet
891a0 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e er.enables.remote.host.re-authen
891c0 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 tication.during.an.IKE.rekey..``
891e0 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 ikev2-reauth``.whether.rekeying.
89200 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 of.an.IKE_SA.should.also.reauthe
89220 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 nticate.the.peer..In.IKEv1,.reau
89240 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 thentication.is.always.done:.``i
89260 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 kev2``.use.IKEv2.for.Key.Exchang
89280 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 e;.``in``:.Ruleset.for.forwarded
892a0 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 .packets.on.an.inbound.interface
892c0 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e .``initiate``.-.does.initial.con
892e0 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 nection.to.remote.peer.immediate
89300 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 ly.after.configuring.and.after.b
89320 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e oot..In.this.mode.the.connection
89340 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f .will.not.be.restarted.in.case.o
89360 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c f.disconnection,.therefore.shoul
89380 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 d.be.used.only.together.with.DPD
893a0 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 .or.another.session.tracking.met
893c0 68 6f 64 73 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 hods;.``interface``.Interface.Na
893e0 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 me.to.use..The.name.of.the.inter
89400 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 face.on.which.virtual.IP.address
89420 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 es.should.be.installed..If.not.s
89440 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 pecified.the.addresses.will.be.i
89460 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 nstalled.on.the.outbound.interfa
89480 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 ce;.``interface``.is.used.for.th
894a0 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 e.VyOS.CLI.command.to.identify.t
894c0 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 he.WireGuard.interface.where.thi
894e0 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 s.private.key.is.to.be.used..``i
89500 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nternet``.-.....................
89520 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 Well-known.communities.value.0.`
89540 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 `interval``.keep-alive.interval.
89560 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 in.seconds.<2-86400>.(default.30
89580 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 );.``isis``.-.Intermediate.Syste
895a0 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 m.to.Intermediate.System.(IS-IS)
895c0 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f .``jump``:.jump.to.another.custo
895e0 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 m.chain..``kernel``.-.Kernel.rou
89600 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f tes.``key-exchange``.which.proto
89620 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 col.should.be.used.to.initialize
89640 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 .the.connection.If.not.set.both.
89660 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 protocols.are.handled.and.connec
89680 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 tions.will.use.IKEv2.when.initia
896a0 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 ting,.but.accept.any.protocol.ve
896c0 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d rsion.when.responding:.``key``.-
896e0 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 .a.private.key,.which.will.be.us
89700 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 ed.for.authenticating.local.rout
89720 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 er.on.remote.peer:.``latency``:.
89740 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 A.server.profile.focused.on.lowe
89760 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 ring.network.latency..This.profi
89780 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 le.favors.performance.over.power
897a0 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 .savings.by.setting.``intel_psta
897c0 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 te``.and.``min_perf_pct=100``..`
897e0 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 `least-connection``.Distributes.
89800 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 requests.tp.tje.server.wotj.the.
89820 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 fewest.active.connections.``life
89840 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 -bytes``.ESP.life.in.bytes.<1024
89860 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 -26843545600000>..Number.of.byte
89880 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 s.transmitted.over.an.IPsec.SA.b
898a0 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 efore.it.expires;.``life-packets
898c0 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 ``.ESP.life.in.packets.<1000-268
898e0 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 43545600000>..Number.of.packets.
89900 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 transmitted.over.an.IPsec.SA.bef
89920 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 ore.it.expires;.``lifetime``.ESP
89940 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 .lifetime.in.seconds.<30-86400>.
89960 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 (default.3600)..How.long.a.parti
89980 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 cular.instance.of.a.connection.(
899a0 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 a.set.of.encryption/authenticati
899c0 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 on.keys.for.user.packets).should
899e0 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 .last,.from.successful.negotiati
89a00 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c on.to.expiry;.``lifetime``.IKE.l
89a20 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 ifetime.in.seconds.<0-86400>.(de
89a40 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c fault.28800);.``lifetime``.IKE.l
89a60 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 ifetime.in.seconds.<30-86400>.(d
89a80 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 efault.28800);.``llgr-stale``.-.
89aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d ..................Well-known.com
89ac0 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 munities.value.LLGR_STALE.0xFFFF
89ae0 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 0006.``local-address``.-.local.I
89b00 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 P.address.for.IPSec.connection.w
89b20 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 ith.this.peer..If.defined.``any`
89b40 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 `,.then.an.IP.address.which.conf
89b60 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 igured.on.interface.with.default
89b80 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 .route.will.be.used;.``local-as`
89ba0 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f `.-.....................Well-kno
89bc0 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 wn.communities.value.NO_EXPORT_S
89be0 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 UBCONFED.0xFFFFFF03.``local-id``
89c00 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e .-.ID.for.the.local.VyOS.router.
89c20 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 .If.defined,.during.the.authenti
89c40 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 cation.it.will.be.send.to.remote
89c60 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 .peer;.``local``.-.define.a.loca
89c80 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 l.source.for.match.traffic,.whic
89ca0 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 h.should.be.encrypted.and.send.t
89cc0 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 o.this.peer:.``local``:.Ruleset.
89ce0 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f for.packets.destined.for.this.ro
89d00 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 uter.``m``.-.Execution.interval.
89d20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c in.minutes.``main``.Routing.tabl
89d40 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 e.used.by.VyOS.and.other.interfa
89d60 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d ces.not.participating.in.PBR.``m
89d80 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 ain``.use.Main.mode.for.Key.Exch
89da0 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 anges.in.the.IKEv1.Protocol.(Rec
89dc0 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 ommended.Default);.``message``:.
89de0 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 Full.message.that.has.triggered.
89e00 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f the.script..``mobike``.enable.MO
89e20 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 BIKE.Support..MOBIKE.is.only.ava
89e40 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 ilable.for.IKEv2:.``mode``.-.mod
89e60 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f e.for.authentication.between.VyO
89e80 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 S.and.remote.peer:.``mode``.IKEv
89ea0 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 1.Phase.1.Mode.Selection:.``mode
89ec0 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 ``.the.type.of.the.connection:.`
89ee0 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 `monitor``.-.Passively.monitor.a
89f00 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e ll.packets.on.the.frequency/chan
89f20 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 nel.``multi-user-beamformee``.-.
89f40 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 Support.for.operation.as.single.
89f60 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 user.beamformer.``multi-user-bea
89f80 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f mformer``.-.Support.for.operatio
89fa0 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 n.as.single.user.beamformer.``n`
89fc0 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 `.-.802.11n.-.600.Mbits/sec.``na
89fe0 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f me``.is.used.for.the.VyOS.CLI.co
8a000 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 mmand.to.identify.this.key..This
8a020 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 .key.``name``.is.then.used.in.th
8a040 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 e.CLI.configuration.to.reference
8a060 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f .the.key.instance..``net.ipv4.co
8a080 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e nf.all.accept_redirects``.``net.
8a0a0 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 ipv4.conf.all.accept_source_rout
8a0c0 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 e``.``net.ipv4.conf.all.log_mart
8a0e0 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 ians``.``net.ipv4.conf.all.rp_fi
8a100 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f lter``.``net.ipv4.conf.all.send_
8a120 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f redirects``.``net.ipv4.icmp_echo
8a140 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e _ignore_broadcasts``.``net.ipv4.
8a160 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e tcp_rfc1337``.``net.ipv4.tcp_syn
8a180 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 cookies``.``net.ipv6.conf.all.ac
8a1a0 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 cept_redirects``.``net.ipv6.conf
8a1c0 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d .all.accept_source_route``.``no-
8a1e0 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 advertise``.-.................We
8a200 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 ll-known.communities.value.NO_AD
8a220 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 VERTISE.0xFFFFFF02.``no-export``
8a240 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e .-....................Well-known
8a260 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 .communities.value.NO_EXPORT.0xF
8a280 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 FFFFF01.``no-llgr``.-...........
8a2a0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
8a2c0 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d s.value.NO_LLGR.0xFFFF0007.``no-
8a2e0 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 peer``.-......................We
8a300 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 ll-known.communities.value.NOPEE
8a320 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f R.0xFFFFFF04.``no``.disable.remo
8a340 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 te.host.re-authenticaton.during.
8a360 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 an.IKE.rekey;.``none``.-.Executi
8a380 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 on.interval.in.minutes.``none``.
8a3a0 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 -.loads.the.connection.only,.whi
8a3c0 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 ch.then.can.be.manually.initiate
8a3e0 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 d.or.used.as.a.responder.configu
8a400 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e ration..``none``.set.action.to.n
8a420 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b one.(default);.``noselect``.mark
8a440 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 s.the.server.as.unused,.except.f
8a460 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 or.display.purposes..The.server.
8a480 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c is.discarded.by.the.selection.al
8a4a0 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b gorithm..``nts``.enables.Network
8a4c0 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 .Time.Security.(NTS).for.the.ser
8a4e0 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 ver.as.specified.in.:rfc:`8915`.
8a500 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 ``options``.``ospf``.-.Open.Shor
8a520 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 test.Path.First.(OSPFv2).``ospfv
8a540 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 3``.-.Open.Shortest.Path.First.(
8a560 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 IPv6).(OSPFv3).``out``:.Ruleset.
8a580 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 for.forwarded.packets.on.an.outb
8a5a0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 ound.interface.``password``.-.pa
8a5c0 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e ssphrase.private.key,.if.needed.
8a5e0 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 .``peer``.is.used.for.the.VyOS.C
8a600 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 LI.command.to.identify.the.WireG
8a620 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 uard.peer.where.this.secred.is.t
8a640 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 o.be.used..``period``:.Time.wind
8a660 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c ow.for.rate.calculation..Possibl
8a680 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 e.values:.``second``.(one.second
8a6a0 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f ),.``minute``.(one.minute),.``ho
8a6c0 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 ur``.(one.hour)..Default.is.``se
8a6e0 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 cond``..``pfs``.whether.Perfect.
8a700 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 Forward.Secrecy.of.keys.is.desir
8a720 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 ed.on.the.connection's.keying.ch
8a740 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d annel.and.defines.a.Diffie-Hellm
8a760 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c an.group.for.PFS:.``pool``.mobil
8a780 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f izes.persistent.client.mode.asso
8a7a0 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 ciation.with.a.number.of.remote.
8a7c0 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e servers..``port``.-.define.port.
8a7e0 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 .Have.effect.only.when.used.toge
8a800 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 ther.with.``prefix``;.``pre-shar
8a820 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 ed-secret``.-.use.predefined.sha
8a840 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 red.secret.phrase;.``prefer``.ma
8a860 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c rks.the.server.as.preferred..All
8a880 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 .other.things.being.equal,.this.
8a8a0 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e host.will.be.chosen.for.synchron
8a8c0 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 ization.among.a.set.of.correctly
8a8e0 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 .operating.hosts..``prefix``.-.I
8a900 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 P.network.at.local.side..``prefi
8a920 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e x``.-.IP.network.at.remote.side.
8a940 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e .``prf``.pseudo-random.function.
8a960 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c .``proposal``.ESP-group.proposal
8a980 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 .with.number.<1-65535>:.``propos
8a9a0 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 al``.the.list.of.proposals.and.t
8a9c0 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 heir.parameters:.``protocol``.-.
8a9e0 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 define.the.protocol.for.match.tr
8aa00 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 affic,.which.should.be.encrypted
8aa20 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 .and.send.to.this.peer;.``psk``.
8aa40 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 -.Preshared.secret.key.name:.``q
8aa60 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 ueue``:.Enqueue.packet.to.usersp
8aa80 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 ace..``rate``:.Number.of.packets
8aaa0 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 ..Default.5..``reject``:.reject.
8aac0 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d the.packet..``remote-address``.-
8aae0 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 .remote.IP.address.or.hostname.f
8ab00 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 or.IPSec.connection..IPv4.or.IPv
8ab20 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 6.address.is.used.when.a.peer.ha
8ab40 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f s.a.public.static.IP.address..Ho
8ab60 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 stname.is.a.DNS.name.which.could
8ab80 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 .be.used.when.a.peer.has.a.publi
8aba0 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 c.IP.address.and.DNS.name,.but.a
8abc0 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 n.IP.address.could.be.changed.fr
8abe0 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d om.time.to.time..``remote-id``.-
8ac00 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 .define.an.ID.for.remote.peer,.i
8ac20 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 nstead.of.using.peer.name.or.add
8ac40 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f ress..Useful.in.case.if.the.remo
8ac60 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f te.peer.is.behind.NAT.or.if.``mo
8ac80 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 de.x509``.is.used;.``remote``.-.
8aca0 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f define.the.remote.destination.fo
8acc0 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 r.match.traffic,.which.should.be
8ace0 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 .encrypted.and.send.to.this.peer
8ad00 3a 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d :.``req-ssl-sni``.SSL.Server.Nam
8ad20 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 e.Indication.(SNI).request.match
8ad40 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 .``resp-time``:.the.maximum.resp
8ad60 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 onse.time.for.ping.in.seconds..R
8ad80 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 ange.1...30,.default.5.``respond
8ada0 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 ``.-.does.not.try.to.initiate.a.
8adc0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 connection.to.a.remote.peer..In.
8ade0 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c this.mode,.the.IPSec.session.wil
8ae00 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 l.be.established.only.after.init
8ae20 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 iation.from.a.remote.peer..Could
8ae40 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 .be.useful.when.there.is.no.dire
8ae60 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 ct.connectivity.to.the.peer.due.
8ae80 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 to.firewall.or.NAT.in.the.middle
8aea0 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 .of.the.local.and.remote.side..`
8aec0 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 `restart``.set.action.to.restart
8aee0 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 ;.``return``:.Return.from.the.cu
8af00 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 rrent.chain.and.continue.at.the.
8af20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 next.rule.of.the.last.chain..``r
8af40 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f ip``.-.Routing.Information.Proto
8af60 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e col.(RIP).``ripng``.-.Routing.In
8af80 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 formation.Protocol.next-generati
8afa0 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 on.(IPv6).(RIPng).``round-robin`
8afc0 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 `.-.Round-robin.policy:.Transmit
8afe0 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f .packets.in.sequential.order.fro
8b000 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f m.the.first.available.slave.thro
8b020 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 ugh.the.last..``round-robin``.Di
8b040 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 stributes.requests.in.a.circular
8b060 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 .manner,.sequentially.sending.ea
8b080 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e ch.request.to.the.next.server.in
8b0a0 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d .line.``route-filter-translated-
8b0c0 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 v4``.-...Well-known.communities.
8b0e0 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 value.ROUTE_FILTER_TRANSLATED_v4
8b100 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 .0xFFFF0002.``route-filter-trans
8b120 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e lated-v6``.-...Well-known.commun
8b140 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 ities.value.ROUTE_FILTER_TRANSLA
8b160 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 TED_v6.0xFFFF0004.``route-filter
8b180 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -v4``.-..............Well-known.
8b1a0 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 communities.value.ROUTE_FILTER_v
8b1c0 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 4.0xFFFF0003.``route-filter-v6``
8b1e0 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 .-..............Well-known.commu
8b200 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 nities.value.ROUTE_FILTER_v6.0xF
8b220 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 FFF0005.``rsa-key-name``.-.share
8b240 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 d.RSA.key.for.authentication..Th
8b260 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 e.key.must.be.defined.in.the.``s
8b280 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 et.vpn.rsa-keys``.section;.``rsa
8b2a0 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 ``.-.use.simple.shared.RSA.key..
8b2c0 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 The.key.must.be.defined.in.the.`
8b2e0 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 `set.vpn.rsa-keys``.section;.``s
8b300 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 ecret``.-.predefined.shared.secr
8b320 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 et..Used.if.configured.mode.``pr
8b340 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 e-shared-secret``;.``single-user
8b360 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 -beamformee``.-.Support.for.oper
8b380 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 ation.as.single.user.beamformee.
8b3a0 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 ``single-user-beamformer``.-.Sup
8b3c0 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 port.for.operation.as.single.use
8b3e0 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 r.beamformer.``sonmp``.-.Listen.
8b400 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 for.SONMP.for.Nortel.routers/swi
8b420 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 tches.``source-address``.Distrib
8b440 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 utes.requests.based.on.the.sourc
8b460 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 e.IP.address.of.the.client.``ssh
8b480 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 -dss``.``ssh-ed25519``.``ssh-rsa
8b4a0 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b .AAAAB3NzaC1yc2EAAAABAA...VBD5lK
8b4c0 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 wEWB.username@host.example.com``
8b4e0 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 .``ssh-rsa``.``ssl-fc-sni-end``.
8b500 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 SSL.frontend.match.end.of.connec
8b520 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 tion.Server.Name.``ssl-fc-sni``.
8b540 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e SSL.frontend.connection.Server.N
8b560 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 20 ame.Indication.match.``static``.
8b580 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 -.Statically.configured.routes.`
8b5a0 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 `station``.-.Connects.to.another
8b5c0 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 .access.point.``synproxy``:.synp
8b5e0 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 roxy.the.packet..``sysctl``.is.u
8b600 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 sed.to.modify.kernel.parameters.
8b620 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 at.runtime...The.parameters.avai
8b640 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 lable.are.those.listed.under./pr
8b660 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 oc/sys/..``table.10``.Routing.ta
8b680 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 ble.used.for.ISP1.``table.10``.R
8b6a0 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 outing.table.used.for.VLAN.10.(1
8b6c0 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 92.168.188.0/24).``table.11``.Ro
8b6e0 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c uting.table.used.for.ISP2.``tabl
8b700 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c e.11``.Routing.table.used.for.VL
8b720 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 AN.11.(192.168.189.0/24).``table
8b740 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 ``.-.Non-main.Kernel.Routing.Tab
8b760 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 le.``target``:.the.target.to.be.
8b780 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 sent.ICMP.packets.to,.address.ca
8b7a0 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 n.be.an.IPv4.address.or.hostname
8b7c0 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 .``test-script``:.A.user.defined
8b7e0 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 .script.must.return.0.to.be.cons
8b800 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 idered.successful.and.non-zero.t
8b820 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f o.fail..Scripts.are.located.in./
8b840 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f config/scripts,.for.different.lo
8b860 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 cations.the.full.path.needs.to.b
8b880 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f e.provided.``threshold``:.``belo
8b8a0 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 w``.or.``above``.the.specified.r
8b8c0 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 ate.limit..``throughput``:.A.ser
8b8e0 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 ver.profile.focused.on.improving
8b900 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c .network.throughput..This.profil
8b920 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 e.favors.performance.over.power.
8b940 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 savings.by.setting.``intel_pstat
8b960 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 e``.and.``max_perf_pct=100``.and
8b980 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 .increasing.kernel.network.buffe
8b9a0 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 r.sizes..``timeout``.keep-alive.
8b9c0 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 timeout.in.seconds.<2-86400>.(de
8b9e0 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 fault.120).IKEv1.only.``transmit
8ba00 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 -load-balance``.-.Adaptive.trans
8ba20 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 mit.load.balancing:.channel.bond
8ba40 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 ing.that.does.not.require.any.sp
8ba60 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 ecial.switch.support..``transpor
8ba80 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 t``.transport.mode;.``ttl-limit`
8baa0 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 `:.For.the.UDP.TTL.limit.test.th
8bac0 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 e.hop.count.limit.must.be.specif
8bae0 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 ied..The.limit.must.be.shorter.t
8bb00 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d han.the.path.length,.an.ICMP.tim
8bb20 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 e.expired.message.is.needed.to.b
8bb40 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 e.returned.for.a.successful.test
8bb60 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 ..default.1.``ttySN``.-.Serial.d
8bb80 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 evice.name.``ttyUSBX``.-.USB.Ser
8bba0 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 ial.device.name.``tunnel``.-.def
8bbc0 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d ine.criteria.for.traffic.to.be.m
8bbe0 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 atched.for.encrypting.and.send.i
8bc00 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d t.to.a.peer:.``tunnel``.tunnel.m
8bc20 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 ode.(default);.``type``:.Specify
8bc40 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 .the.type.of.test..type.can.be.p
8bc60 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 ing,.ttl.or.a.user.defined.scrip
8bc80 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 t.``use-x509-id``.-.use.local.ID
8bca0 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 .from.x509.certificate..Cannot.b
8bcc0 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 e.used.when.``id``.is.defined;.`
8bce0 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 `virtual-ip``.Allow.install.virt
8bd00 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 ual-ip.addresses..Comma.separate
8bd20 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 d.list.of.virtual.IPs.to.request
8bd40 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 .in.IKEv2.configuration.payloads
8bd60 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 .or.IKEv1.Mode.Config..The.wildc
8bd80 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 ard.addresses.0.0.0.0.and.::.req
8bda0 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 uest.an.arbitrary.address,.speci
8bdc0 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 fic.addresses.may.be.defined..Th
8bde0 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 e.responder.may.return.a.differe
8be00 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 nt.address,.though,.or.none.at.a
8be20 6c 6c 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f ll..``vnc``.-.Virtual.Network.Co
8be40 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 ntrol.(VNC).``vti``.-.use.a.VTI.
8be60 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e interface.for.traffic.encryption
8be80 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e ..Any.traffic,.which.will.be.sen
8bea0 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 d.to.VTI.interface.will.be.encry
8bec0 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e pted.and.send.to.this.peer..Usin
8bee0 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 g.VTI.makes.IPSec.configuration.
8bf00 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 much.flexible.and.easier.in.comp
8bf20 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e lex.situation,.and.allows.to.dyn
8bf40 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f amically.add/delete.remote.netwo
8bf60 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e rks,.reachable.via.a.peer,.as.in
8bf80 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 .this.mode.router.don't.need.to.
8bfa0 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 create.additional.SA/policy.for.
8bfc0 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 each.remote.network:.``x509``.-.
8bfe0 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 options.for.x509.authentication.
8c000 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 mode:.``x509``.-.use.certificate
8c020 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 s.infrastructure.for.authenticat
8c040 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 ion..``xor-hash``.-.XOR.policy:.
8c060 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 Transmit.based.on.the.selected.t
8c080 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c ransmit.hash.policy...The.defaul
8c0a0 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 t.policy.is.a.simple.[(source.MA
8c0c0 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e C.address.XOR'd.with.destination
8c0e0 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 .MAC.address.XOR.packet.type.ID)
8c100 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 .modulo.slave.count]..Alternate.
8c120 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 transmit.policies.may.be.selecte
8c140 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 d.via.the.:cfgcmd:`hash-policy`.
8c160 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 option,.described.below..``yes``
8c180 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 .enable.remote.host.re-authentic
8c1a0 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 ation.during.an.IKE.rekey;.`sour
8c1c0 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 ce-address`.and.`source-interfac
8c1e0 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 e`.can.not.be.used.at.the.same.t
8c200 69 6d 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 ime..`tweet.by.EvilMog`_,.2020-0
8c220 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 2-21.a.bandwidth.test.over.the.V
8c240 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e PN.got.these.results:.a.blank.in
8c260 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 dicates.that.no.test.has.been.ca
8c280 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 rried.out.aes256.Encryption.aler
8c2a0 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 t.all.an.RD./.RTLIST.an.interfac
8c2c0 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 e.with.a.nexthop.any:.any.IP.add
8c2e0 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 ress.to.match..any:.any.IPv6.add
8c300 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f ress.to.match..auth.authorizatio
8c320 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e n.auto.-.interface.duplex.settin
8c340 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 g.is.auto-negotiated.auto.-.inte
8c360 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 rface.speed.is.auto-negotiated.b
8c380 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 onding.boot-size.bootfile-name.b
8c3a0 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d ootfile-name,.filename.bootfile-
8c3c0 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 server.bootfile-size.bridge.clie
8c3e0 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 nt.example.(debian.9).client-pre
8c400 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e fix-length.clock.clock.daemon.(n
8c420 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 ote.2).crit.cron.daemon.ddclient
8c440 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 _.has.another.way.to.determine.t
8c460 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 he.WAN.IP.address..This.is.contr
8c480 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 olled.by:.ddclient_.uses.two.met
8c4a0 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 hods.to.update.a.DNS.record..The
8c4c0 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 .first.one.will.send.updates.dir
8c4e0 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 ectly.to.the.DNS.daemon,.in.comp
8c500 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 liance.with.:rfc:`2136`..The.sec
8c520 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 ond.one.involves.a.third.party.s
8c540 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f ervice,.like.DynDNS.com.or.any.o
8c560 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f ther.similar.website..This.metho
8c580 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 d.uses.HTTP.requests.to.transmit
8c5a0 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e .the.new.IP.address..You.can.con
8c5c0 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 figure.both.in.VyOS..ddclient_.w
8c5e0 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 ill.skip.any.address.located.bef
8c600 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e ore.the.string.set.in.`<pattern>
8c620 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 `..debug.decrement-lifetime.defa
8c640 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d ult.min-threshold.default-lease-
8c660 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 time,.max-lease-time.default-lif
8c680 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 etime.default-preference.default
8c6a0 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 -router.deprecate-prefix.destina
8c6c0 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 tion-hashing.dhcp-server-identif
8c6e0 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f ier.direct.directory.disable:.No
8c700 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d .source.validation.dnssl.domain-
8c720 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d name.domain-name-servers.domain-
8c740 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 search.emerg.enable.or.disable..
8c760 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 ICMPv4.redirect.messages.send.by
8c780 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d .VyOS.The.following.system.param
8c7a0 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 eter.will.be.altered:.enable.or.
8c7c0 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 disable.ICMPv4.redirect.messages
8c7e0 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 .send.by.VyOS.The.following.syst
8c800 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e em.parameter.will.be.altered:.en
8c820 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d able.or.disable.of.ICMPv4.or.ICM
8c840 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 Pv6.redirect.messages.accepted.b
8c860 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 y.VyOS..The.following.system.par
8c880 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f ameter.will.be.altered:.enable.o
8c8a0 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e r.disable.the.logging.of.martian
8c8c0 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 .IPv4.packets..The.following.sys
8c8e0 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 tem.parameter.will.be.altered:.e
8c900 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d rr.ethernet.exact-match:.exact.m
8c920 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 atch.of.the.network.prefixes..ex
8c940 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 clude.failover.fast:.Request.par
8c960 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 tner.to.transmit.LACPDUs.every.1
8c980 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d .second.file.<file.name>.filter-
8c9a0 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d list.ftp.full.-.always.use.full-
8c9c0 64 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 duplex.half.-.always.use.half-du
8c9e0 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 plex.hop-limit.host:.single.host
8ca00 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 .IP.address.to.match..https://ac
8ca20 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 cess.redhat.com/sites/default/fi
8ca40 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 les/attachments/201501-perf-brie
8ca60 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e f-low-latency-tuning-rhel7-v2.1.
8ca80 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 pdf.https://community.openvpn.ne
8caa0 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 t/openvpn/wiki/DataChannelOffloa
8cac0 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 d/Features.if.there.is.a.support
8cae0 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 ed.device,.enable.Intel...QAT.if
8cb00 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 .there.is.non.device.the.command
8cb20 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e .will.show.```No.QAT.device.foun
8cb40 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 d```.info.interval.invalid.inver
8cb60 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 se-match:.network/netmask.to.mat
8cb80 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 ch.(requires.network.be.defined)
8cba0 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 ..ip-forwarding.it.can.be.used.w
8cbc0 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 ith.any.NIC,.it.does.not.increas
8cbe0 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 e.hardware.device.interrupt.rate
8cc00 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 .(although.it.does.introduce.int
8cc20 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e er-processor.interrupts.(IPIs)).
8cc40 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 .kern.l2tpv3.lease.least-connect
8cc60 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 ion.left.local_ip:.192.168.0.10.
8cc80 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 #.VPN.Gateway,.behind.NAT.device
8cca0 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 .left.local_ip:.`198.51.100.3`.#
8ccc0 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f .server.side.WAN.IP.left.public_
8cce0 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 ip:172.18.201.10.left.subnet:.`1
8cd00 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 92.168.0.0/24`.site1,.server.sid
8cd20 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 e.(i.e..locality,.actually.there
8cd40 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c .is.no.client.or.server.roles).l
8cd60 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 ink-mtu.local.use.0.(local0).loc
8cd80 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c al.use.1.(local1).local.use.2.(l
8cda0 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 ocal2).local.use.3.(local3).loca
8cdc0 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f l.use.4.(local4).local.use.5.(lo
8cde0 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c cal5).local.use.7.(local7).local
8ce00 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 0.local1.local2.local3.local4.lo
8ce20 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 cal5.local6.local7.locality-base
8ce40 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 d-least-connection.logalert.loga
8ce60 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 udit.loose:.Each.incoming.packet
8ce80 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 's.source.address.is.also.tested
8cea0 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 .against.the.FIB.and.if.the.sour
8cec0 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 ce.address.is.not.reachable.via.
8cee0 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 any.interface.the.packet.check.w
8cf00 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 ill.fail..lpr.mDNS.Repeater.mDNS
8cf20 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 .repeater.can.be.temporarily.dis
8cf40 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 abled.without.deleting.the.servi
8cf60 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 ce.using.mail.managed-flag.match
8cf80 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 -frag:.Second.and.further.fragme
8cfa0 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 nts.of.fragmented.packets..match
8cfc0 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b -ipsec:.match.inbound.IPsec.pack
8cfe0 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 ets..match-non-frag:.Head.fragme
8d000 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 nts.or.unfragmented.packets..mat
8d020 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 ch-none:.match.inbound.non-IPsec
8d040 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e .packets..minimal.config.more.in
8d060 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 formation.related.IGP..-.:ref:`r
8d080 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 outing-isis`.more.information.re
8d0a0 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 lated.IGP..-.:ref:`routing-ospf`
8d0c0 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 .name-server.netbios-name-server
8d0e0 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 s.network:.network/netmask.to.ma
8d100 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 tch.(requires.inverse-match.be.d
8d120 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 efined).BUG,.NO.invert-match.opt
8d140 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 ion.in.access-list6.network:.net
8d160 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 work/netmask.to.match.(requires.
8d180 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 inverse-match.be.defined)..news.
8d1a0 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e next-server.no-autonomous-flag.n
8d1c0 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e o-on-link-flag.notfound.notice.n
8d1e0 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 tp.ntp-server.ntp-servers.one.ru
8d200 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 le.with.a.LAN.(inbound-interface
8d220 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 ).and.the.WAN.(interface)..openv
8d240 70 6e 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 pn.ospfd.supports.Opaque.LSA.:rf
8d260 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 c:`2370`.as.partial.support.for.
8d280 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 MPLS.Traffic.Engineering.LSAs..T
8d2a0 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 he.opaque-lsa.capability.must.be
8d2c0 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f .enabled.in.the.configuration..o
8d2e0 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 ther-config-flag.pages.to.sort.p
8d300 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e olicy.as-path-list.policy.commun
8d320 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 ity-list.policy.extcommunity-lis
8d340 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f t.policy.large-community-list.po
8d360 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 p-server.preferred-lifetime.pref
8d380 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d ix-list,.distribute-list.pseudo-
8d3a0 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 ethernet.range.reachable-time.re
8d3c0 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 set.commands.retrans-timer.rfc34
8d3e0 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 42-static-route,.windows-static-
8d400 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 route.rfc3768-compatibility.righ
8d420 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 t.local_ip:.172.18.202.10.#.righ
8d440 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 t.side.WAN.IP.right.local_ip:.`2
8d460 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 03.0.113.2`.#.remote.office.side
8d480 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f .WAN.IP.right.subnet:.`10.0.0.0/
8d4a0 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 6f 75 24`.site2,remote.office.side.rou
8d4c0 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 nd-robin.route-map.routers.sFlow
8d4e0 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 .sFlow.is.a.technology.that.enab
8d500 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 les.monitoring.of.network.traffi
8d520 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 c.by.sending.sampled.packets.to.
8d540 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 a.collector.device..security.ser
8d560 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 ver.example.server-identifier.se
8d580 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 t.a.destination.and/or.source.ad
8d5a0 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 dress..Accepted.input:.sha256.Ha
8d5c0 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 shes.show.commands.siaddr.slow:.
8d5e0 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 Request.partner.to.transmit.LACP
8d600 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 DUs.every.30.seconds.smtp-server
8d620 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 .software.filters.can.easily.be.
8d640 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 added.to.hash.over.new.protocols
8d660 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 ,.source-hashing.spoke01-spoke04
8d680 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 .spoke05.static-mapping.static-r
8d6a0 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 oute.strict:.Each.incoming.packe
8d6c0 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 t.is.tested.against.the.FIB.and.
8d6e0 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 if.the.interface.is.not.the.best
8d700 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 .reverse.path.the.packet.check.w
8d720 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b ill.fail..By.default.failed.pack
8d740 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 ets.are.discarded..subnet-mask.s
8d760 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f yslog.tail.tc_.is.a.powerful.too
8d780 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 l.for.Traffic.Control.found.at.t
8d7a0 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f he.Linux.kernel..However,.its.co
8d7c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 nfiguration.is.often.considered.
8d7e0 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 a.cumbersome.task..Fortunately,.
8d800 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 VyOS.eases.the.job.through.its.C
8d820 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e LI,.while.using.``tc``.as.backen
8d840 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 d..tftp-server-name.this.option.
8d860 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f allows.to.configure.prefix-sid.o
8d880 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e n.SR..The....no-php-flag....mean
8d8a0 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 s.NO.Penultimate.Hop.Popping.tha
8d8c0 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 t.allows.SR.node.to.request.to.i
8d8e0 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c ts.neighbor.to.not.pop.the.label
8d900 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 ..The....explicit-null....flag.a
8d920 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 llows.SR.node.to.request.to.its.
8d940 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 neighbor.to.send.IP.packet.with.
8d960 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 the.EXPLICIT-NULL.label..The....
8d980 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 n-flag-clear....option.can.be.us
8d9a0 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 ed.to.explicitly.clear.the.Node.
8d9c0 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 flag.that.is.set.by.default.for.
8d9e0 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 Prefix-SIDs.associated.to.loopba
8da00 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 ck.addresses..This.option.is.nec
8da20 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 essary.to.configure.Anycast-SIDs
8da40 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 ..time-offset.time-server.time-s
8da60 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 ervers.tunnel.use.6.(local6).use
8da80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 .this.command.to.check.if.there.
8daa0 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 is.an.Intel...QAT.supported.Proc
8dac0 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 essor.in.your.system..user.uucp.
8dae0 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 valid.valid-lifetime.veth.interf
8db00 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 aces.need.to.be.created.in.pairs
8db20 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c .-.it's.called.the.peer.name.vxl
8db40 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 an.warning.we.described.the.conf
8db60 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e iguration.SR.ISIS./.SR.OSPF.usin
8db80 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 g.2.connected.with.them.to.share
8dba0 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 .label.information..weighted-lea
8dbc0 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 st-connection.weighted-round-rob
8dbe0 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 in.while.a.*byte*.is.written.as.
8dc00 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 a.single.**b**..wins-server.wire
8dc20 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 guard.wireless.with.:cfgcmd:`set
8dc40 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 .system.acceleration.qat`.on.bot
8dc60 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 h.systems.the.bandwidth.increase
8dc80 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 s..wpad-url.wpad-url,.wpad-url.c
8dca0 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e ode.252.=.text.wwan.MIME-Version
8dcc0 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 :.1.0.Content-Type:.text/plain;.
8dce0 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 charset=UTF-8.Content-Transfer-E
8dd00 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c ncoding:.8bit.X-Generator:.Local
8dd20 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 azy.(https://localazy.com).Proje
8dd40 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 65 6e 0a 50 6c 75 ct-Id-Version:..Language:.en.Plu
8dd60 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e ral-Forms:.nplurals=2;.plural=(n
8dd80 3d 3d 31 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 ==1).?.0.:.1;..!<h:h:h:h:h:h:h:h
8dda0 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 /x>:.Match.everything.except.the
8ddc0 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 .specified.prefix..!<h:h:h:h:h:h
8dde0 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 :h:h>-<h:h:h:h:h:h:h:h>:.Match.e
8de00 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 verything.except.the.specified.r
8de20 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 ange..!<h:h:h:h:h:h:h:h>:.Match.
8de40 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 everything.except.the.specified.
8de60 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 address..!<x.x.x.x/x>:.Match.eve
8de80 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 rything.except.the.specified.sub
8dea0 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 net..!<x.x.x.x>-<x.x.x.x>:.Match
8dec0 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .everything.except.the.specified
8dee0 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 .range..!<x.x.x.x>:.Match.everyt
8df00 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
8df20 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.."Managed.address.configuratio
8df40 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c n".flag."Other.configuration".fl
8df60 61 67 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 ag.(This.can.be.useful.when.a.ca
8df80 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 lled.service.has.many.and/or.oft
8dfa0 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 en.changing.destination.addresse
8dfc0 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 s.-.e.g..Netflix.).**1-254**....
8dfe0 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 .interfaces.with.a.channel.numbe
8e000 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 r.interfere.with.interfering.int
8e020 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 erfaces.and.interfaces.with.the.
8e040 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 same.channel.number..**interferi
8e060 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 ng**.....interfering.interfaces.
8e080 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c are.assumed.to.interfere.with.al
8e0a0 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 l.other.channels.except.noninter
8e0c0 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e fering.channels..**noninterferin
8e0e0 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 g**.....noninterfering.interface
8e100 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 s.are.assumed.to.only.interfere.
8e120 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 with.themselves..**1..Confirm.IP
8e140 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 .connectivity.between.tunnel.sou
8e160 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a rce-address.and.remote:**.**10**
8e180 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 .-.:abbr:`IPFIX.(IP.Flow.Informa
8e1a0 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 tion.Export)`.as.per.:rfc:`3917`
8e1c0 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 .**2..Confirm.the.link.type.has.
8e1e0 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 been.set.to.GRE:**.**3..Confirm.
8e200 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 IP.connectivity.across.the.tunne
8e220 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e l:**.**5**.-.Most.common.version
8e240 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f ,.but.restricted.to.IPv4.flows.o
8e260 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 nly.**9**.-.NetFlow.version.9.(d
8e280 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a efault).**AS.path.length.check**
8e2a0 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 .**Already-selected.external.che
8e2c0 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 ck**.**Applies.to:**.Inbound.tra
8e2e0 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 ffic..**Applies.to:**.Outbound.T
8e300 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 raffic..**Applies.to:**.Outbound
8e320 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f .traffic..**Apply.the.traffic.po
8e340 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 licy.to.an.interface.ingress.or.
8e360 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 egress**..**Cisco.IOS.Router:**.
8e380 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 **Client.IP.address.via.IP.range
8e3a0 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 .definition**.**Client.IP.subnet
8e3c0 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d s.via.CIDR.notation**.**Cluster-
8e3e0 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 20 74 List.length.check**.**Create.a.t
8e400 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a raffic.policy**..**DHCP(v6)**.**
8e420 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 DHCPv6.Prefix.Delegation.(PD)**.
8e440 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f **Ethernet.(protocol,.destinatio
8e460 6e 20 61 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a n.address.or.source.address)**.*
8e480 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a *Example:**.**External.check**.*
8e4a0 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f *Firewall.mark**.**For.more.info
8e4c0 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 rmation**.of.Netfilter.hooks.and
8e4e0 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 .Linux.networking.packet.flows.c
8e500 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 an.be.found.in.`Netfilter-Hooks.
8e520 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d <https://wiki.nftables.org/wiki-
8e540 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f nftables/index.php/Netfilter_hoo
8e560 6b 73 3e 60 5f 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 ks>`_.**IGP.cost.check**.**IPv4.
8e580 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 (DSCP.value,.maximum.packet.leng
8e5a0 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 th,.protocol,.source.address,**.
8e5c0 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f **destination.address,.source.po
8e5e0 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 rt,.destination.port.or.TCP.flag
8e600 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d s)**.**IPv6.(DSCP.value,.maximum
8e620 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 .payload.length,.protocol,.sourc
8e640 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 e.address,**.**destination.addre
8e660 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 ss,.source.port,.destination.por
8e680 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c t.or.TCP.flags)**.**If.you.are.l
8e6a0 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 ooking.for.a.policy.for.your.out
8e6c0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e bound.traffic**.but.you.don't.kn
8e6e0 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f ow.which.one.you.need.and.you.do
8e700 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 n't.want.to.go.through.every.pos
8e720 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 sible.policy.shown.here,.**our.b
8e740 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 et.is.that.highly.likely.you.are
8e760 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 .looking.for.a**.Shaper_.**polic
8e780 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 y.and.you.want.to**.:ref:`set.it
8e7a0 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a s.queues.<embed>`.**as.FQ-CoDel*
8e7c0 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c *..**Important.note.about.defaul
8e7e0 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 t-actions:**.If.default.action.f
8e800 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 or.any.chain.is.not.defined,.the
8e820 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a n.the.default.action.is.set.to.*
8e840 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 *accept**.for.that.chain..Only.f
8e860 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 or.custom.chains,.the.default.ac
8e880 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 tion.is.set.to.**drop**..**Impor
8e8a0 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a tant.note.about.default-actions:
8e8c0 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 **.If.default.action.for.any.cha
8e8e0 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 in.is.not.defined,.then.the.defa
8e900 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f ult.action.is.set.to.**drop**.fo
8e920 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f r.that.chain..**Important.note.o
8e940 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c n.usage.of.terms:**.The.firewall
8e960 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 .makes.use.of.the.terms.`forward
8e980 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 `,.`input`,.and.`output`.for.fir
8e9a0 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ewall.policy..More.information.o
8e9c0 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 f.Netfilter.hooks.and.Linux.netw
8e9e0 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 orking.packet.flows.can.be.found
8ea00 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 .in.`Netfilter-Hooks.<https://wi
8ea20 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
8ea40 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 dex.php/Netfilter_hooks>`_.**Imp
8ea60 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a ortant.note.on.usage.of.terms:**
8ea80 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 .The.firewall.makes.use.of.the.t
8eaa0 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f erms.`in`,.`out`,.and.`local`.fo
8eac0 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 r.firewall.policy..Users.experie
8eae0 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 nced.with.netfilter.often.confus
8eb00 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 e.`in`.to.be.a.reference.to.the.
8eb20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 `INPUT`.chain,.and.`out`.the.`OU
8eb40 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 TPUT`.chain.from.netfilter..This
8eb60 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 .is.not.the.case..These.instead.
8eb80 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 indicate.the.use.of.the.`FORWARD
8eba0 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 `.chain.and.either.the.input.or.
8ebc0 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 output.interface..The.`INPUT`.ch
8ebe0 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 ain,.which.is.used.for.local.tra
8ec00 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 ffic.to.the.OS,.is.a.reference.t
8ec20 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 o.as.`local`.with.respect.to.its
8ec40 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f .input.interface..**Important.no
8ec60 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 te:**.This.documentation.is.vali
8ec80 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f d.only.for.VyOS.Sagitta.prior.to
8eca0 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f .1.4-rolling-202308040557.**Impo
8ecc0 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e rtant.note:**.This.documentation
8ece0 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 .is.valid.only.for.VyOS.Sagitta.
8ed00 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d prior.to.1.4-rolling-YYYYMMDDHHm
8ed20 6d 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 65 61 66 32 20 63 6f 6e m.**Interface.name**.**Leaf2.con
8ed40 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 figuration:**.**Leaf3.configurat
8ed60 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a ion:**.**Linux.systemd-networkd:
8ed80 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a **.**Local.preference.check**.**
8eda0 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a Local.route.check**.**MED.check*
8edc0 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a *.**Multi-path.check**.**Node.1*
8ede0 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 *.**Node.1:**.**Node.2**.**Node.
8ee00 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 2:**.**Node1:**.**Node2:**.**OPT
8ee20 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 IONAL:**.Exclude.Inter-VLAN.traf
8ee40 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 fic.(between.VLAN10.and.VLAN11).
8ee60 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 from.PBR.**OSPF.network.routing.
8ee80 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 table**.....includes.a.list.of.a
8eea0 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c cquired.routes.for.all.accessibl
8eec0 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 e.networks.(or.aggregated.area.r
8eee0 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 anges).of.OSPF.system.."IA".flag
8ef00 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 .means.that.route.destination.is
8ef20 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 .in.the.area.to.which.the.router
8ef40 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 .is.not.connected,.i.e..it...s.a
8ef60 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 n.inter-area.path..In.square.bra
8ef80 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c ckets.a.summary.metric.for.all.l
8efa0 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 inks.through.which.a.path.lies.t
8efc0 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 o.this.network.is.specified.."vi
8efe0 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 a".prefix.defines.a.router-gatew
8f000 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 ay,.i.e..the.first.router.on.the
8f020 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f .way.to.the.destination.(next.ho
8f040 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a p)..**OSPF.router.routing.table*
8f060 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 *.....includes.a.list.of.acquire
8f080 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 d.routes.to.all.accessible.ABRs.
8f0a0 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 and.ASBRs..**OSPF.external.routi
8f0c0 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f ng.table**.....includes.a.list.o
8f0e0 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 f.acquired.routes.that.are.exter
8f100 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 nal.to.the.OSPF.process.."E".fla
8f120 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 g.points.to.the.external.link.me
8f140 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c tric.type.(E1.....metric.type.1,
8f160 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c .E2.....metric.type.2)..External
8f180 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 .link.metric.is.printed.in.the."
8f1a0 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 <metric.of.the.router.which.adve
8f1c0 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 rtised.the.link>/<link.metric>".
8f1e0 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 format..**One.gateway:**.**Origi
8f200 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c n.check**.**Peer.address**.**Pol
8f220 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a icy.definition:**.**Primary**.**
8f240 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 Queueing.discipline**.Fair/Flow.
8f260 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 Queue.CoDel..**Queueing.discipli
8f280 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 ne:**.Deficit.Round.Robin..**Que
8f2a0 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 ueing.discipline:**.Generalized.
8f2c0 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 Random.Early.Drop..**Queueing.di
8f2e0 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 scipline:**.Hierarchical.Token.B
8f300 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 ucket..**Queueing.discipline:**.
8f320 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 Ingress.policer..**Queueing.disc
8f340 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e ipline:**.PFIFO.(Packet.First.In
8f360 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 .First.Out)..**Queueing.discipli
8f380 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e ne:**.PRIO..**Queueing.disciplin
8f3a0 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 e:**.SFQ.(Stochastic.Fairness.Qu
8f3c0 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a euing)..**Queueing.discipline:**
8f3e0 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e .Tocken.Bucket.Filter..**Queuein
8f400 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 g.discipline:**.netem.(Network.E
8f420 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c mulator).+.TBF.(Token.Bucket.Fil
8f440 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a ter)..**R1.Static.Key**.**R1**.*
8f460 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 *R2.Static.Key**.**R2**.**RADIUS
8f480 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 .based.IP.pools.(Framed-IP-Addre
8f4a0 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 ss)**.**RADIUS.sessions.manageme
8f4c0 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 nt.DM/CoA**.**Router.1**.**Route
8f4e0 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 r.2**.**Router.3**.**Router-ID.c
8f500 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f heck**.**Routes.learned.after.ro
8f520 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 uting.policy.applied:**.**Routes
8f540 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 .learned.before.routing.policy.a
8f560 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f pplied:**.**SW1**.**SW2**.**Seco
8f580 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 ndary**.**Setting.up.IPSec**.**S
8f5a0 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 70 69 etting.up.the.GRE.tunnel**.**Spi
8f5c0 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 ne1.Configuration:**.**Status**.
8f5e0 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 **To.see.the.redistributed.route
8f600 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e s:**.**Two.gateways.and.differen
8f620 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 t.metrics:**.**VLAN.ID**.**VyOS.
8f640 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 Router:**.**Weight.check**.**add
8f660 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 ress**.can.be.specified.multiple
8f680 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 .times.as.IPv4.and/or.IPv6.addre
8f6a0 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 ss,.e.g..192.0.2.1/24.and/or.200
8f6c0 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 1:db8::1/64.**address**.can.be.s
8f6e0 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 pecified.multiple.times,.e.g..19
8f700 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2.168.100.1.and/or.192.168.100.0
8f720 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e /24.**allow-host-networks**.cann
8f740 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c ot.be.used.with.**network**.**al
8f760 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 ways**:.Restart.containers.when.
8f780 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c they.exit,.regardless.of.status,
8f7a0 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a .retrying.indefinitely.**append:
8f7c0 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f **.The.relay.agent.is.allowed.to
8f7e0 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f .append.its.own.relay.informatio
8f800 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 n.to.a.received.DHCP.packet,.dis
8f820 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 regarding.relay.information.alre
8f840 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 ady.present.in.the.packet..**app
8f860 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c lication**:.analyzes.received.fl
8f880 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 ow.data.in.the.context.of.intrus
8f8a0 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 ion.detection.or.traffic.profili
8f8c0 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 ng,.for.example.**auto**.....aut
8f8e0 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 omatically.determines.the.interf
8f900 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 ace.type..**wired**.....enables.
8f920 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 optimisations.for.wired.interfac
8f940 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 es..**wireless**.....disables.a.
8f960 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 number.of.optimisations.that.are
8f980 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 .only.correct.on.wired.interface
8f9a0 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 s..Specifying.wireless.is.always
8f9c0 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 .correct,.but.may.cause.slower.c
8f9e0 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 onvergence.and.extra.routing.tra
8fa00 66 66 69 63 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 ffic..**broadcast**.....broadcas
8fa20 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e t.IP.addresses.distribution..**n
8fa40 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 on-broadcast**.....address.distr
8fa60 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 ibution.in.NBMA.networks.topolog
8fa80 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 y..**point-to-multipoint**.....a
8faa0 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d ddress.distribution.in.point-to-
8fac0 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d multipoint.networks..**point-to-
8fae0 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e point**.....address.distribution
8fb00 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 .in.point-to-point.networks..**b
8fb20 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 roadcast**.....broadcast.IP.addr
8fb40 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 esses.distribution..**point-to-p
8fb60 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 oint**.....address.distribution.
8fb80 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 in.point-to-point.networks..**ci
8fba0 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 sco**.....a.router.will.be.consi
8fbc0 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 dered.as.ABR.if.it.has.several.c
8fbe0 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 onfigured.links.to.the.networks.
8fc00 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 in.different.areas.one.of.which.
8fc20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 is.a.backbone.area..Moreover,.th
8fc40 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 e.link.to.the.backbone.area.shou
8fc60 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 ld.be.active.(working)..**ibm**.
8fc80 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 ....identical.to."cisco".model.b
8fca0 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 ut.in.this.case.a.backbone.area.
8fcc0 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 link.may.not.be.active..**standa
8fce0 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 rd**.....router.has.several.acti
8fd00 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 ve.links.to.different.areas..**s
8fd20 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e hortcut**.....identical.to."stan
8fd40 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 dard".but.in.this.model.a.router
8fd60 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 .is.allowed.to.use.a.connected.a
8fd80 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 reas.topology.without.involving.
8fda0 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 a.backbone.area.for.inter-area.c
8fdc0 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f onnections..**collector**:.respo
8fde0 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e nsible.for.reception,.storage.an
8fe00 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 d.pre-processing.of.flow.data.re
8fe20 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 ceived.from.a.flow.exporter.**de
8fe40 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 fault**......this.area.will.be.u
8fe60 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 sed.for.shortcutting.only.if.ABR
8fe80 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 .does.not.have.a.link.to.the.bac
8fea0 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 kbone.area.or.this.link.was.lost
8fec0 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 ..**enable**.....the.area.will.b
8fee0 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 e.used.for.shortcutting.every.ti
8ff00 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 me.the.route.that.goes.through.i
8ff20 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 t.is.cheaper..**disable**.....th
8ff40 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 is.area.is.never.used.by.ABR.for
8ff60 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a .routes.shortcutting..**default*
8ff80 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 *.....enable.split-horizon.on.wi
8ffa0 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 red.interfaces,.and.disable.spli
8ffc0 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 t-horizon.on.wireless.interfaces
8ffe0 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f ..**enable**.....enable.split-ho
90000 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 rizon.on.this.interfaces..**disa
90020 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 ble**.....disable.split-horizon.
90040 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 on.this.interfaces..**deny**.-.d
90060 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 eny.mppe.**destination**.-.speci
90080 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e fy.which.packets.the.translation
900a0 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 .will.be.applied.to,.only.based.
900c0 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f on.the.destination.address.and/o
900e0 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 r.port.number.configured..**dhcp
90100 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 **.interface.address.is.received
90120 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 .by.DHCP.from.a.DHCP.server.on.t
90140 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 his.segment..**dhcpv6**.interfac
90160 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 e.address.is.received.by.DHCPv6.
90180 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 from.a.DHCPv6.server.on.this.seg
901a0 6d 65 6e 74 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b ment..**discard:**.Received.pack
901c0 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 ets.which.already.contain.relay.
901e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a information.will.be.discarded..*
90200 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 *downstream:**.Downstream.networ
90220 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f k.interfaces.are.the.distributio
90240 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 n.interfaces.to.the.destination.
90260 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 networks,.where.multicast.client
90280 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 s.can.join.groups.and.receive.mu
902a0 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 lticast.data..One.or.more.downst
902c0 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 ream.interfaces.must.be.configur
902e0 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 ed..**exporter**:.aggregates.pac
90300 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 kets.into.flows.and.exports.flow
90320 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f .records.towards.one.or.more.flo
90340 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 w.collectors.**firewall.all-ping
90360 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 **.affects.only.to.LOCAL.and.it.
90380 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 always.behaves.in.the.most.restr
903a0 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 ictive.way.**firewall.global-opt
903c0 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 ions.all-ping**.affects.only.to.
903e0 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 LOCAL.and.it.always.behaves.in.t
90400 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 he.most.restrictive.way.**forwar
90420 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 d:**.All.packets.are.forwarded,.
90440 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e relay.information.already.presen
90460 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 t.will.be.ignored..**inbound-int
90480 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 erface**.-.applicable.only.to.:r
904a0 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 ef:`destination-nat`..It.configu
904c0 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 res.the.interface.which.is.used.
904e0 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 for.the.inside.traffic.the.trans
90500 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c 61 79 65 72 32 lation.rule.applies.to..**layer2
90520 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 **.-.Uses.XOR.of.hardware.MAC.ad
90540 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 dresses.and.packet.type.ID.field
90560 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 .to.generate.the.hash..The.formu
90580 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 la.is.**layer2+3**.-.This.policy
905a0 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e .uses.a.combination.of.layer2.an
905c0 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f d.layer3.protocol.information.to
905e0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 .generate.the.hash..Uses.XOR.of.
90600 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 hardware.MAC.addresses.and.IP.ad
90620 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 dresses.to.generate.the.hash..Th
90640 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 e.formula.is:.**layer3+4**.-.Thi
90660 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 s.policy.uses.upper.layer.protoc
90680 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 ol.information,.when.available,.
906a0 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 to.generate.the.hash..This.allow
906c0 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 s.for.traffic.to.a.particular.ne
906e0 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 twork.peer.to.span.multiple.slav
90700 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e es,.although.a.single.connection
90720 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 .will.not.span.multiple.slaves..
90740 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 **left**.**level-1**.-.Act.as.a.
90760 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a station.(Level.1).router.only..*
90780 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 *level-1**.-.Level-1.only.adjace
907a0 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 ncies.are.formed..**level-1-2**.
907c0 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 -.Act.as.a.station.(Level.1).rou
907e0 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a ter.and.area.(Level.2).router..*
90800 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e *level-1-2**.-.Level-1-2.adjacen
90820 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a cies.are.formed.**level-2-only**
90840 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 .-.Act.as.an.area.(Level.2).rout
90860 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 er.only..**level-2-only**.-.Leve
90880 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 l-2.only.adjacencies.are.formed.
908a0 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 **local.side.-.commands**.**loca
908c0 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 l**:.All.authentication.queries.
908e0 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a are.handled.locally..**log-fail*
90900 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c *.In.this.mode,.the.recursor.wil
90920 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 l.attempt.to.validate.all.data.i
90940 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 t.retrieves.from.authoritative.s
90960 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 ervers,.regardless.of.the.client
90980 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 's.DNSSEC.desires,.and.will.log.
909a0 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 the.validation.result..This.mode
909c0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 .can.be.used.to.determine.the.ex
909e0 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 tra.load.and.amount.of.possibly.
90a00 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 bogus.answers.before.turning.on.
90a20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 full-blown.validation..Responses
90a40 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 .to.client.queries.are.the.same.
90a60 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 as.with.process..**narrow**.-.Us
90a80 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 e.old.style.of.TLVs.with.narrow.
90aa0 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f metric..**net-admin**:.Network.o
90ac0 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 perations.(interface,.firewall,.
90ae0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 routing.tables).**net-bind-servi
90b00 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 ce**:.Bind.a.socket.to.privilege
90b20 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 d.ports.(port.numbers.less.than.
90b40 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 1024).**net-raw**:.Permission.to
90b60 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f .create.raw.network.sockets.**no
90b80 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e **:.Do.not.restart.containers.on
90ba0 20 65 78 69 74 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 .exit.**off**.In.this.mode,.no.D
90bc0 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 NSSEC.processing.takes.place..Th
90be0 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 e.recursor.will.not.set.the.DNSS
90c00 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 EC.OK.(DO).bit.in.the.outgoing.q
90c20 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e ueries.and.will.ignore.the.DO.an
90c40 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 d.AD.bits.in.queries..**on-failu
90c60 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 re**:.Restart.containers.when.th
90c80 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 ey.exit.with.a.non-zero.exit.cod
90ca0 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c e,.retrying.indefinitely.(defaul
90cc0 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c t).**outbound-interface**.-.appl
90ce0 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 icable.only.to.:ref:`source-nat`
90d00 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 ..It.configures.the.interface.wh
90d20 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 ich.is.used.for.the.outside.traf
90d40 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 fic.that.this.translation.rule.a
90d60 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 pplies.to..**prefer**.-.ask.clie
90d80 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 nt.for.mppe,.if.it.rejects.don't
90da0 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 .fail.**process**.When.dnssec.is
90dc0 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 .set.to.process.the.behavior.is.
90de0 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 similar.to.process-no-validate..
90e00 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 However,.the.recursor.will.try.t
90e20 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 o.validate.the.data.if.at.least.
90e40 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 one.of.the.DO.or.AD.bits.is.set.
90e60 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 in.the.query;.in.that.case,.it.w
90e80 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e ill.set.the.AD-bit.in.the.respon
90ea0 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 se.when.the.data.is.validated.su
90ec0 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 ccessfully,.or.send.SERVFAIL.whe
90ee0 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e n.the.validation.comes.up.bogus.
90f00 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 .**process-no-validate**.In.this
90f20 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 .mode.the.recursor.acts.as.a."se
90f40 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 curity.aware,.non-validating".na
90f60 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 meserver,.meaning.it.will.set.th
90f80 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 e.DO-bit.on.outgoing.queries.and
90fa0 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 .will.provide.DNSSEC.related.RRs
90fc0 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 ets.(NSEC,.RRSIG).to.clients.tha
90fe0 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f t.ask.for.them.(by.means.of.a.DO
91000 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a -bit.in.the.query),.except.for.z
91020 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a ones.provided.through.the.auth-z
91040 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 ones.setting..It.will.not.do.any
91060 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 .validation.in.this.mode,.not.ev
91080 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e en.when.requested.by.the.client.
910a0 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 .**protocol**.-.specify.which.ty
910c0 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f pes.of.protocols.this.translatio
910e0 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 n.rule.applies.to..Only.packets.
91100 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 matching.the.specified.protocol.
91120 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 are.NATed..By.default.this.appli
91140 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a es.to.`all`.protocols..**radius*
91160 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 *:.All.authentication.queries.ar
91180 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 e.handled.by.a.configured.RADIUS
911a0 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 .server..**remote.side.-.command
911c0 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 s**.**replace:**.Relay.informati
911e0 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 on.already.present.in.a.packet.i
91200 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 s.stripped.and.replaced.with.the
91220 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .router's.own.relay.information.
91240 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f set..**require**.-.ask.client.fo
91260 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 r.mppe,.if.it.rejects.drop.conne
91280 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 ction.**right**.**setpcap**:.Cap
912a0 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e ability.sets.(from.bounded.or.in
912c0 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 herited.set).**source**.-.specif
912e0 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c ies.which.packets.the.NAT.transl
91300 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 ation.rule.applies.to.based.on.t
91320 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 he.packets.source.IP.address.and
91340 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 /or.source.port..Only.matching.p
91360 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a ackets.are.considered.for.NAT..*
91380 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 *sys-admin**:.Administation.oper
913a0 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 ations.(quotactl,.mount,.sethost
913c0 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a name,.setdomainame).**sys-time**
913e0 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b :.Permission.to.set.system.clock
91400 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 .**transition**.-.Send.and.accep
91420 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 t.both.styles.of.TLVs.during.tra
91440 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 nsition..**upstream:**.The.upstr
91460 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 eam.network.interface.is.the.out
91480 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 going.interface.which.is.respons
914a0 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 ible.for.communicating.to.availa
914c0 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 ble.multicast.data.sources..Ther
914e0 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 e.can.only.be.one.upstream.inter
91500 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d face..**validate**.The.highest.m
91520 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 ode.of.DNSSEC.processing..In.thi
91540 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 s.mode,.all.queries.will.be.vali
91560 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 dated.and.will.be.answered.with.
91580 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 a.SERVFAIL.in.case.of.bogus.data
915a0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 ,.regardless.of.the.client's.req
915c0 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f uest..**wide**.-.Use.new.style.o
915e0 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 62 f.TLVs.to.carry.wider.metric..*b
91600 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 gpd*.supports.Multiprotocol.Exte
91620 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 nsion.for.BGP..So.if.a.remote.pe
91640 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a er.supports.the.protocol,.*bgpd*
91660 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 .can.exchange.IPv6.and/or.multic
91680 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 ast.routing.information..0.0.if.
916a0 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 not.defined,.which.means.no.refr
916c0 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 eshing..0.if.not.defined..000000
916e0 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 .001010.001100.001110.010010.010
91700 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 100.010110.011010.011100.011110.
91720 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 0:.Disable.DAD.1.1.if.not.define
91740 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 d..1-to-1.NAT.1..Create.an.event
91760 20 68 61 6e 64 6c 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e .handler.10.10.-.10.MBit/s.10.0.
91780 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 0.0.to.10.255.255.255.(CIDR:.10.
917a0 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 0.0.0/8).100.-.100.MBit/s.1000.-
917c0 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 .1.GBit/s.10000.-.10.GBit/s.1000
917e0 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 00.-.100.GBit/s.100010.100100.10
91800 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 0110.101110.11.119.12.121,.249.1
91820 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 3.14.15.16.17.172.16.0.0.to.172.
91840 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 31.255.255.(CIDR:.172.16.0.0/12)
91860 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 .18.19.192.168.0.0.to.192.168.25
91880 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 5.255.(CIDR:.192.168.0.0/16).1:.
918a0 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 Enable.DAD.(default).2.2..Add.re
918c0 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 gex.to.the.script.20.21.22.23.25
918e0 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 00.-.2.5.GBit/s.25000.-.25.GBit/
91900 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 s.252.26.28.2:.Enable.DAD,.and.d
91920 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 isable.IPv6.operation.if.MAC-bas
91940 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 ed.duplicate.link-local.address.
91960 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 has.been.found..2FA.OTP.support.
91980 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 3.3..Add.a.full.path.to.the.scri
919a0 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c pt.30.34.36.38.4.4..Add.optional
919c0 20 70 61 72 61 6d 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 .parameters.40.MHz.channels.may.
919e0 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 switch.their.primary.and.seconda
91a00 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f ry.channels.if.needed.or.creatio
91a20 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 n.of.40.MHz.channel.maybe.reject
91a40 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 ed.based.on.overlapping.BSSes..T
91a60 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 hese.changes.are.done.automatica
91a80 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 lly.when.hostapd.is.setting.up.t
91aa0 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 he.40.MHz.channel..40000.-.40.GB
91ac0 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 it/s.42.44.46.5.5.if.not.defined
91ae0 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 ..5000.-.5.GBit/s.50000.-.50.GBi
91b00 74 2f 73 00 35 34 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f t/s.54.6.66.66%.of.traffic.is.ro
91b20 75 74 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 uted.to.eth0,.eth1.gets.33%.of.t
91b40 72 61 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 raffic..67.69.6in4.(SIT).6in4.us
91b60 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 es.tunneling.to.encapsulate.IPv6
91b80 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 .traffic.over.IPv4.links.as.defi
91ba0 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 ned.in.:rfc:`4213`..The.6in4.tra
91bc0 66 66 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 ffic.is.sent.over.IPv4.inside.IP
91be0 76 34 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 v4.packets.whose.IP.headers.have
91c00 20 74 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 .the.IP.protocol.number.set.to.4
91c20 31 2e 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 1..This.protocol.number.is.speci
91c40 66 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 fically.designated.for.IPv6.enca
91c60 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 psulation,.the.IPv4.packet.heade
91c80 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 r.is.immediately.followed.by.the
91ca0 20 49 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 .IPv6.packet.being.carried..The.
91cc0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 encapsulation.overhead.is.the.si
91ce0 7a 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 ze.of.the.IPv4.header.of.20.byte
91d00 73 2c 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 s,.therefore.with.an.MTU.of.1500
91d20 20 62 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 .bytes,.IPv6.packets.of.1480.byt
91d40 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 es.can.be.sent.without.fragmenta
91d60 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 tion..This.tunneling.technique.i
91d80 73 20 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c s.frequently.used.by.IPv6.tunnel
91da0 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 .brokers.like.`Hurricane.Electri
91dc0 63 60 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 c`_..7.70.8.802.1q.VLAN.interfac
91de0 65 73 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 es.are.represented.as.virtual.su
91e00 62 2d 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 b-interfaces.in.VyOS..The.term.u
91e20 73 65 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 sed.for.this.is.``vif``..9.:abbr
91e40 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 :`AFI.(Address.family.authority.
91e60 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 identifier)`.-.``49``.The.AFI.va
91e80 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 lue.49.is.what.IS-IS.uses.for.pr
91ea0 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 ivate.addressing..:abbr:`ARP.(Ad
91ec0 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 dress.Resolution.Protocol)`.is.a
91ee0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 .communication.protocol.used.for
91f00 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 .discovering.the.link.layer.addr
91f20 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f ess,.such.as.a.MAC.address,.asso
91f40 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 ciated.with.a.given.internet.lay
91f60 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 er.address,.typically.an.IPv4.ad
91f80 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 dress..This.mapping.is.a.critica
91fa0 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f l.function.in.the.Internet.proto
91fc0 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 col.suite..ARP.was.defined.in.19
91fe0 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 82.by.:rfc:`826`.which.is.Intern
92000 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 et.Standard.STD.37..:abbr:`BFD.(
92020 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 Bidirectional.Forwarding.Detecti
92040 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 on)`.is.described.and.extended.b
92060 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 y.the.following.RFCs:.:rfc:`5880
92080 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 `,.:rfc:`5881`.and.:rfc:`5883`..
920a0 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f :abbr:`BGP.(Border.Gateway.Proto
920c0 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 col)`.is.one.of.the.Exterior.Gat
920e0 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 eway.Protocols.and.the.de.facto.
92100 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f standard.interdomain.routing.pro
92120 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 tocol..The.latest.BGP.version.is
92140 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 .4..BGP-4.is.described.in.:rfc:`
92160 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 1771`.and.updated.by.:rfc:`4271`
92180 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c ..:rfc:`2858`.adds.multiprotocol
921a0 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 .support.to.BGP..:abbr:`CKN.(MAC
921c0 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d sec.connectivity.association.nam
921e0 65 29 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 e)`.key.:abbr:`DMVPN.(Dynamic.Mu
92200 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b ltipoint.Virtual.Private.Network
92220 29 60 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 )`.is.a.dynamic.:abbr:`VPN.(Virt
92240 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 ual.Private.Network)`.technology
92260 20 6f 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 .originally.developed.by.Cisco..
92280 57 68 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 While.their.implementation.was.s
922a0 6f 6d 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 omewhat.proprietary,.the.underly
922c0 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 ing.technologies.are.actually.st
922e0 61 6e 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c andards.based..The.three.technol
92300 6f 67 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 ogies.are:.:abbr:`DNAT.(Destinat
92320 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 ion.Network.Address.Translation)
92340 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 `.changes.the.destination.addres
92360 73 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 s.of.packets.passing.through.the
92380 20 72 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 .router,.while.:ref:`source-nat`
923a0 20 63 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 .changes.the.source.address.of.p
923c0 61 63 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 ackets..DNAT.is.typically.used.w
923e0 68 65 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 hen.an.external.(public).host.ne
92400 65 64 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 eds.to.initiate.a.session.with.a
92420 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 n.internal.(private).host..A.cus
92440 74 6f 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 tomer.needs.to.access.a.private.
92460 73 65 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 service.behind.the.routers.publi
92480 63 20 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 c.IP..A.connection.is.establishe
924a0 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 d.with.the.routers.public.IP.add
924c0 72 65 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 ress.on.a.well.known.port.and.th
924e0 75 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 us.all.traffic.for.this.port.is.
92500 72 65 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 rewritten.to.address.the.interna
92520 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 l.(private).host..:abbr:`EAP.(Ex
92540 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
92560 29 60 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b )`.over.LAN.(EAPoL).is.a.network
92580 20 70 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 .port.authentication.protocol.us
925a0 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 ed.in.IEEE.802.1X.(Port.Based.Ne
925c0 74 77 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 twork.Access.Control).developed.
925e0 74 6f 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f to.give.a.generic.network.sign-o
92600 6e 20 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a n.to.access.network.resources..:
92620 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e abbr:`EUI-64.(64-Bit.Extended.Un
92640 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 ique.Identifier)`.as.specified.i
92660 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 n.:rfc:`4291`.allows.a.host.to.a
92680 73 73 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 ssign.iteslf.a.unique.64-Bit.IPv
926a0 36 20 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 6.address..:abbr:`GENEVE.(Generi
926c0 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 c.Network.Virtualization.Encapsu
926e0 6c 61 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 lation)`.supports.all.of.the.cap
92700 61 62 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 abilities.of.:abbr:`VXLAN.(Virtu
92720 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 al.Extensible.LAN)`,.:abbr:`NVGR
92740 45 20 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 E.(Network.Virtualization.using.
92760 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c Generic.Routing.Encapsulation)`,
92780 20 61 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 .and.:abbr:`STT.(Stateless.Trans
927a0 70 6f 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 port.Tunneling)`.and.was.designe
927c0 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 d.to.overcome.their.perceived.li
927e0 6d 69 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 mitations..Many.believe.GENEVE.c
92800 6f 75 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 ould.eventually.replace.these.ea
92820 72 6c 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 rlier.formats.entirely..:abbr:`G
92840 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f RE.(Generic.Routing.Encapsulatio
92860 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 n)`,.GRE/IPsec.(or.IPIP/IPsec,.S
92880 49 54 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 IT/IPsec,.or.any.other.stateless
928a0 20 74 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 .tunnel.protocol.over.IPsec).is.
928c0 74 68 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 the.usual.way.to.protect.the.tra
928e0 66 66 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f ffic.inside.a.tunnel..:abbr:`GRO
92900 20 28 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 .(Generic.receive.offload)`.is.t
92920 68 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e he.complement.to.GSO..Ideally.an
92940 79 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 y.frame.assembled.by.GRO.should.
92960 62 65 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 be.segmented.to.create.an.identi
92980 63 61 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f cal.sequence.of.frames.using.GSO
929a0 2c 20 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 ,.and.any.sequence.of.frames.seg
929c0 6d 65 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 mented.by.GSO.should.be.able.to.
929e0 62 65 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 be.reassembled.back.to.the.origi
92a00 6e 61 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 nal.by.GRO..The.only.exception.t
92a20 6f 20 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 o.this.is.IPv4.ID.in.the.case.th
92a40 61 74 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e at.the.DF.bit.is.set.for.a.given
92a60 20 49 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 .IP.header..If.the.value.of.the.
92a80 49 50 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 IPv4.ID.is.not.sequentially.incr
92aa0 65 6d 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 ementing.it.will.be.altered.so.t
92ac0 68 61 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 hat.it.is.when.a.frame.assembled
92ae0 20 76 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a .via.GRO.is.segmented.via.GSO..:
92b00 61 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 abbr:`GSO.(Generic.Segmentation.
92b20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 Offload)`.is.a.pure.software.off
92b40 6c 6f 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 load.that.is.meant.to.deal.with.
92b60 63 61 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f cases.where.device.drivers.canno
92b80 74 20 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 t.perform.the.offloads.described
92ba0 20 61 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 .above..What.occurs.in.GSO.is.th
92bc0 61 74 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 at.a.given.skbuff.will.have.its.
92be0 64 61 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b data.broken.out.over.multiple.sk
92c00 62 75 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 buffs.that.have.been.resized.to.
92c20 6d 61 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 match.the.MSS.provided.via.skb_s
92c40 68 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 hinfo()->gso_size..:abbr:`IGMP.(
92c60 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 Internet.Group.Management.Protoc
92c80 6f 6c 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 ol)`.proxy.sends.IGMP.host.messa
92ca0 67 65 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 ges.on.behalf.of.a.connected.cli
92cc0 65 6e 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 ent..The.configuration.must.defi
92ce0 6e 65 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e ne.one,.and.only.one.upstream.in
92d00 74 65 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 terface,.and.one.or.more.downstr
92d20 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 eam.interfaces..:abbr:`IPSec.(IP
92d40 20 53 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c .Security)`.-.too.many.RFCs.to.l
92d60 69 73 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 ist,.but.start.with.:rfc:`4301`.
92d80 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 :abbr:`IS-IS.(Intermediate.Syste
92da0 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 m.to.Intermediate.System)`.is.a.
92dc0 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 link-state.interior.gateway.prot
92de0 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ocol.(IGP).which.is.described.in
92e00 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 .ISO10589,.:rfc:`1195`,.:rfc:`53
92e20 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 08`..IS-IS.runs.the.Dijkstra.sho
92e40 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d rtest-path.first.(SPF).algorithm
92e60 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 .to.create.a.database.of.the.net
92e80 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 work...s.topology,.and.from.that
92ea0 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 .database.to.determine.the.best.
92ec0 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 (that.is,.lowest.cost).path.to.a
92ee0 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 .destination..The.intermediate.s
92f00 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 ystems.(the.name.for.routers).ex
92f20 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 change.topology.information.with
92f40 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 .their.directly.conencted.neighb
92f60 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 ors..IS-IS.runs.directly.on.the.
92f80 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 data.link.layer.(Layer.2)..IS-IS
92fa0 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 .addresses.are.called.:abbr:`NET
92fc0 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 s.(Network.Entity.Titles)`.and.c
92fe0 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 an.be.8.to.20.bytes.long,.but.ar
93000 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 e.generally.10.bytes.long..The.t
93020 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 ree.database.that.is.created.wit
93040 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 h.IS-IS.is.similar.to.the.one.th
93060 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 at.is.created.with.OSPF.in.that.
93080 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c the.paths.chosen.should.be.simil
930a0 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 ar..Comparisons.to.OSPF.are.inev
930c0 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 itable.and.often.are.reasonable.
930e0 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 ones.to.make.in.regards.to.the.w
93100 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 ay.a.network.will.respond.with.e
93120 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c ither.IGP..:abbr:`L3VPN.VRFs.(.L
93140 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 ayer.3.Virtual.Private.Networks.
93160 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 )`.bgpd.supports.for.IPv4.RFC.43
93180 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 64.and.IPv6.RFC.4659..L3VPN.rout
931a0 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c es,.and.their.associated.VRF.MPL
931c0 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 S.labels,.can.be.distributed.to.
931e0 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c VPN.SAFI.neighbors.in.the.defaul
93200 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 t,.i.e.,.non.VRF,.BGP.instance..
93220 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e VRF.MPLS.labels.are.reached.usin
93240 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 g.core.MPLS.labels.which.are.dis
93260 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 tributed.using.LDP.or.BGP.labele
93280 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e d.unicast..bgpd.also.supports.in
932a0 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 ter-VRF.route.leaking..:abbr:`LD
932c0 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 P.(Label.Distribution.Protocol)`
932e0 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 .is.a.TCP.based.MPLS.signaling.p
93300 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 rotocol.that.distributes.labels.
93320 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 creating.MPLS.label.switched.pat
93340 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e hs.in.a.dynamic.manner..LDP.is.n
93360 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c ot.a.routing.protocol,.as.it.rel
93380 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 ies.on.other.routing.protocols.f
933a0 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e or.forwarding.decisions..LDP.can
933c0 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 not.bootstrap.itself,.and.theref
933e0 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f ore.relies.on.said.routing.proto
93400 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 cols.for.communication.with.othe
93420 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c r.routers.that.use.LDP..:abbr:`L
93440 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 LDP.(Link.Layer.Discovery.Protoc
93460 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 ol)`.is.a.vendor-neutral.link.la
93480 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f yer.protocol.in.the.Internet.Pro
934a0 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 tocol.Suite.used.by.network.devi
934c0 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 ces.for.advertising.their.identi
934e0 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 ty,.capabilities,.and.neighbors.
93500 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 on.an.IEEE.802.local.area.networ
93520 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 k,.principally.wired.Ethernet..T
93540 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 he.protocol.is.formally.referred
93560 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d .to.by.the.IEEE.as.Station.and.M
93580 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 edia.Access.Control.Connectivity
935a0 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 .Discovery.specified.in.IEEE.802
935c0 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e .1AB.and.IEEE.802.3-2012.section
935e0 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 .6.clause.79..:abbr:`MKA.(MACsec
93600 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 .Key.Agreement.protocol)`.is.use
93620 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e d.to.synchronize.keys.between.in
93640 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c dividual.peers..:abbr:`MPLS.(Mul
93660 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 ti-Protocol.Label.Switching)`.is
93680 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 .a.packet.forwarding.paradigm.wh
936a0 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 ich.differs.from.regular.IP.forw
936c0 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 arding..Instead.of.IP.addresses.
936e0 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 being.used.to.make.the.decision.
93700 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 on.finding.the.exit.interface,.a
93720 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 .router.will.instead.use.an.exac
93740 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 t.match.on.a.32.bit/4.byte.heade
93760 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 r.called.the.MPLS.label..This.la
93780 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 bel.is.inserted.between.the.ethe
937a0 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 rnet.(layer.2).header.and.the.IP
937c0 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 .(layer.3).header..One.can.stati
937e0 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 cally.or.dynamically.assign.labe
93800 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 l.allocations,.but.we.will.focus
93820 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 .on.dynamic.allocation.of.labels
93840 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 .using.some.sort.of.label.distri
93860 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 bution.protocol.(such.as.the.apt
93880 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 ly.named.Label.Distribution.Prot
938a0 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e ocol./.LDP,.Resource.Reservation
938c0 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 .Protocol./.RSVP,.or.Segment.Rou
938e0 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 ting.through.OSPF/ISIS)..These.p
93900 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 rotocols.allow.for.the.creation.
93920 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 of.a.unidirectional/unicast.path
93940 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 .called.a.labeled.switched.path.
93960 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 (initialized.as.LSP).throughout.
93980 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d the.network.that.operates.very.m
939a0 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 uch.like.a.tunnel.through.the.ne
939c0 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 twork..An.easy.way.of.thinking.a
939e0 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f bout.how.an.MPLS.LSP.actually.fo
93a00 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 rwards.traffic.throughout.a.netw
93a20 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e ork.is.to.think.of.a.GRE.tunnel.
93a40 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 .They.are.not.the.same.in.how.th
93a60 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d ey.operate,.but.they.are.the.sam
93a80 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 e.in.how.they.handle.the.tunnele
93aa0 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 d.packet..It.would.be.good.to.th
93ac0 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e ink.of.MPLS.as.a.tunneling.techn
93ae0 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 ology.that.can.be.used.to.transp
93b00 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b ort.many.different.types.of.pack
93b20 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 ets,.to.aid.in.traffic.engineeri
93b40 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 ng.by.allowing.one.to.specify.pa
93b60 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e ths.throughout.the.network.(usin
93b80 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 g.RSVP.or.SR),.and.to.generally.
93ba0 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 allow.for.easier.intra/inter.net
93bc0 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 work.transport.of.data.packets..
93be0 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e :abbr:`NAT.(Network.Address.Tran
93c00 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 slation)`.is.a.common.method.of.
93c20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 remapping.one.IP.address.space.i
93c40 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b nto.another.by.modifying.network
93c60 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 .address.information.in.the.IP.h
93c80 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 eader.of.packets.while.they.are.
93ca0 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 in.transit.across.a.traffic.rout
93cc0 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 ing.device..The.technique.was.or
93ce0 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 iginally.used.as.a.shortcut.to.a
93d00 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 void.the.need.to.readdress.every
93d20 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 .host.when.a.network.was.moved..
93d40 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 It.has.become.a.popular.and.esse
93d60 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 ntial.tool.in.conserving.global.
93d80 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 address.space.in.the.face.of.IPv
93da0 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 4.address.exhaustion..One.Intern
93dc0 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 et-routable.IP.address.of.a.NAT.
93de0 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 gateway.can.be.used.for.an.entir
93e00 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e e.private.network..:abbr:`NAT.(N
93e20 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 etwork.Address.Translation)`.is.
93e40 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 configured.entirely.on.a.series.
93e60 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 of.so.called.`rules`..Rules.are.
93e80 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e numbered.and.evaluated.by.the.un
93ea0 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 derlying.OS.in.numerical.order!.
93ec0 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 The.rule.numbers.can.be.changes.
93ee0 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 by.utilizing.the.:cfgcmd:`rename
93f00 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a `.and.:cfgcmd:`copy`.commands..:
93f20 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
93f40 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 `.selector:.``00``.Must.always.b
93f60 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 e.00..This.setting.indicates."th
93f80 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 is.system".or."local.system.".:a
93fa0 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 bbr:`NHRP.(Next.Hop.Resolution.P
93fc0 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 rotocol)`.:rfc:`2332`.:abbr:`NPT
93fe0 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 v6.(IPv6-to-IPv6.Network.Prefix.
94000 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e Translation)`.is.an.address.tran
94020 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 slation.technology.based.on.IPv6
94040 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 .networks,.used.to.convert.an.IP
94060 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 v6.address.prefix.in.an.IPv6.mes
94080 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 sage.into.another.IPv6.address.p
940a0 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e refix..We.call.this.address.tran
940c0 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 slation.method.NAT66..Devices.th
940e0 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 at.support.the.NAT66.function.ar
94100 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 e.called.NAT66.devices,.which.ca
94120 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 n.provide.NAT66.source.and.desti
94140 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 nation.address.translation.funct
94160 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 ions..:abbr:`NTP.(Network.Time.P
94180 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 rotocol`).is.a.networking.protoc
941a0 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 ol.for.clock.synchronization.bet
941c0 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 ween.computer.systems.over.packe
941e0 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 t-switched,.variable-latency.dat
94200 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 a.networks..In.operation.since.b
94220 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c efore.1985,.NTP.is.one.of.the.ol
94240 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 dest.Internet.protocols.in.curre
94260 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 nt.use..:abbr:`OSPF.(Open.Shorte
94280 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f st.Path.First)`.is.a.routing.pro
942a0 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 tocol.for.Internet.Protocol.(IP)
942c0 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 .networks..It.uses.a.link.state.
942e0 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c routing.(LSR).algorithm.and.fall
94300 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 s.into.the.group.of.interior.gat
94320 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 eway.protocols.(IGPs),.operating
94340 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 .within.a.single.autonomous.syst
94360 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 em.(AS)..It.is.defined.as.OSPF.V
94380 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 ersion.2.in.:rfc:`2328`.(1998).f
943a0 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 or.IPv4..Updates.for.IPv6.are.sp
943c0 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 ecified.as.OSPF.Version.3.in.:rf
943e0 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 c:`5340`.(2008)..OSPF.supports.t
94400 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d he.:abbr:`CIDR.(Classless.Inter-
94420 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 Domain.Routing)`.addressing.mode
94440 6c 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 l..:abbr:`PPPoE.(Point-to-Point.
94460 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 Protocol.over.Ethernet)`.is.a.ne
94480 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 twork.protocol.for.encapsulating
944a0 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d .PPP.frames.inside.Ethernet.fram
944c0 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 es..It.appeared.in.1999,.in.the.
944e0 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 context.of.the.boom.of.DSL.as.th
94500 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 e.solution.for.tunneling.packets
94520 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 .over.the.DSL.connection.to.the.
94540 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 :abbr:`ISPs.(Internet.Service.Pr
94560 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 oviders)`.IP.network,.and.from.t
94580 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 here.to.the.rest.of.the.Internet
945a0 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 ..A.2005.networking.book.noted.t
945c0 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f hat."Most.DSL.providers.use.PPPo
945e0 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e E,.which.provides.authentication
94600 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 ,.encryption,.and.compression.".
94620 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 Typical.use.of.PPPoE.involves.le
94640 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 veraging.the.PPP.facilities.for.
94660 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 authenticating.the.user.with.a.u
94680 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 sername.and.password,.predominat
946a0 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 ely.via.the.PAP.protocol.and.les
946c0 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f s.often.via.CHAP..:abbr:`RAs.(Ro
946e0 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 uter.advertisements)`.are.descri
94700 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 bed.in.:rfc:`4861#section-4.6.2`
94720 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e ..They.are.part.of.what.is.known
94740 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 .as.:abbr:`SLAAC.(Stateless.Addr
94760 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 ess.Autoconfiguration)`..:abbr:`
94780 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f RIP.(Routing.Information.Protoco
947a0 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f l)`.is.a.widely.deployed.interio
947c0 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 r.gateway.protocol..RIP.was.deve
947e0 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 loped.in.the.1970s.at.Xerox.Labs
94800 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 .as.part.of.the.XNS.routing.prot
94820 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 ocol..RIP.is.a.distance-vector.p
94840 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c rotocol.and.is.based.on.the.Bell
94860 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e man-Ford.algorithms..As.a.distan
94880 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 ce-vector.protocol,.RIP.router.s
948a0 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 end.updates.to.its.neighbors.per
948c0 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e iodically,.thus.allowing.the.con
948e0 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e vergence.to.a.known.topology..In
94900 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e .each.update,.the.distance.to.an
94920 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 y.given.network.will.be.broadcas
94940 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 t.to.its.neighboring.router..:ab
94960 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e br:`RPKI.(Resource.Public.Key.In
94980 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 frastructure)`.is.a.framework.:a
949a0 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 bbr:`PKI.(Public.Key.Infrastruct
949c0 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 ure)`.designed.to.secure.the.Int
949e0 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 ernet.routing.infrastructure..It
94a00 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 .associates.BGP.route.announceme
94a20 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 nts.with.the.correct.originating
94a40 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 .:abbr:`ASN.(Autonomus.System.Nu
94a60 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 mber)`.which.BGP.routers.can.the
94a80 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 n.use.to.check.each.route.agains
94aa0 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 t.the.corresponding.:abbr:`ROA.(
94ac0 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 Route.Origin.Authorisation)`.for
94ae0 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 .validity..RPKI.is.described.in.
94b00 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 :rfc:`6480`..:abbr:`RPS.(Receive
94b20 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 .Packet.Steering)`.is.logically.
94b40 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 a.software.implementation.of.:ab
94b60 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e br:`RSS.(Receive.Side.Scaling)`.
94b80 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 .Being.in.software,.it.is.necess
94ba0 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 arily.called.later.in.the.datapa
94bc0 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 th..Whereas.RSS.selects.the.queu
94be0 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 e.and.hence.CPU.that.will.run.th
94c00 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 e.hardware.interrupt.handler,.RP
94c20 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f S.selects.the.CPU.to.perform.pro
94c40 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 tocol.processing.above.the.inter
94c60 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 rupt.handler..This.is.accomplish
94c80 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 ed.by.placing.the.packet.on.the.
94ca0 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 desired.CPU's.backlog.queue.and.
94cc0 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 waking.up.the.CPU.for.processing
94ce0 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 ..RPS.has.some.advantages.over.R
94d00 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 SS:.:abbr:`SLAAC.(Stateless.Addr
94d20 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 ess.Autoconfiguration)`.:rfc:`48
94d40 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 62`..IPv6.hosts.can.configure.th
94d60 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e emselves.automatically.when.conn
94d80 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 ected.to.an.IPv6.network.using.t
94da0 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 he.Neighbor.Discovery.Protocol.v
94dc0 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 ia.:abbr:`ICMPv6.(Internet.Contr
94de0 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 ol.Message.Protocol.version.6)`.
94e00 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 router.discovery.messages..When.
94e20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 first.connected.to.a.network,.a.
94e40 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 host.sends.a.link-local.router.s
94e60 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f olicitation.multicast.request.fo
94e80 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 r.its.configuration.parameters;.
94ea0 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 routers.respond.to.such.a.reques
94ec0 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 t.with.a.router.advertisement.pa
94ee0 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 cket.that.contains.Internet.Laye
94f00 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 r.configuration.parameters..:abb
94f20 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 r:`SNAT.(Source.Network.Address.
94f40 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e Translation)`.is.the.most.common
94f60 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 .form.of.:abbr:`NAT.(Network.Add
94f80 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 ress.Translation)`.and.is.typica
94fa0 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 lly.referred.to.simply.as.NAT..T
94fc0 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f o.be.more.correct,.what.most.peo
94fe0 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 ple.refer.to.as.:abbr:`NAT.(Netw
95000 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 ork.Address.Translation)`.is.act
95020 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 ually.the.process.of.:abbr:`PAT.
95040 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 (Port.Address.Translation)`,.or.
95060 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 NAT.overload..SNAT.is.typically.
95080 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 used.by.internal.users/private.h
950a0 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 osts.to.access.the.Internet.-.th
950c0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 e.source.address.is.translated.a
950e0 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 4d nd.thus.kept.private..:abbr:`SNM
95100 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Simple.Network.Management.Pro
95120 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 tocol)`.is.an.Internet.Standard.
95140 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 protocol.for.collecting.and.orga
95160 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 nizing.information.about.managed
95180 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 .devices.on.IP.networks.and.for.
951a0 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 modifying.that.information.to.ch
951c0 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 ange.device.behavior..Devices.th
951e0 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 at.typically.support.SNMP.includ
95200 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 e.cable.modems,.routers,.switche
95220 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 s,.servers,.workstations,.printe
95240 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 rs,.and.more..:abbr:`SNPTv6.(Sou
95260 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 rce.IPv6-to-IPv6.Network.Prefix.
95280 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e Translation)`.The.conversion.fun
952a0 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c ction.is.mainly.used.in.the.foll
952c0 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 owing.scenarios:.:abbr:`SSH.(Sec
952e0 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e ure.Shell)`.is.a.cryptographic.n
95300 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 etwork.protocol.for.operating.ne
95320 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 twork.services.securely.over.an.
95340 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 unsecured.network..The.standard.
95360 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 TCP.port.for.SSH.is.22..The.best
95380 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f .known.example.application.is.fo
953a0 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 r.remote.login.to.computer.syste
953c0 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 ms.by.users..:abbr:`SSTP.(Secure
953e0 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 .Socket.Tunneling.Protocol)`.is.
95400 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.form.of.:abbr:`VPN.(Virtual.Pr
95420 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 ivate.Network)`.tunnel.that.prov
95440 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 ides.a.mechanism.to.transport.PP
95460 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 P.traffic.through.an.SSL/TLS.cha
95480 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 nnel..SSL/TLS.provides.transport
954a0 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 -level.security.with.key.negotia
954c0 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 tion,.encryption.and.traffic.int
954e0 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f egrity.checking..The.use.of.SSL/
95500 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 TLS.over.TCP.port.443.allows.SST
95520 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 P.to.pass.through.virtually.all.
95540 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 firewalls.and.proxy.servers.exce
95560 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 pt.for.authenticated.web.proxies
95580 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e ..:abbr:`SSTP.(Secure.Socket.Tun
955a0 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a neling.Protocol)`.is.a.form.of.:
955c0 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f abbr:`VTP.(Virtual.Private.Netwo
955e0 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 rk)`.tunnel.that.provides.a.mech
95600 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 anism.to.transport.PPP.traffic.t
95620 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 hrough.an.SSL/TLS.channel..SSL/T
95640 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 LS.provides.transport-level.secu
95660 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 rity.with.key.negotiation,.encry
95680 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 ption.and.traffic.integrity.chec
956a0 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 king..The.use.of.SSL/TLS.over.TC
956c0 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e P.port.443.(by.default,.port.can
956e0 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 .be.changed).allows.SSTP.to.pass
95700 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 .through.virtually.all.firewalls
95720 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 .and.proxy.servers.except.for.au
95740 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 thenticated.web.proxies..:abbr:`
95760 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 STP.(Spanning.Tree.Protocol)`.is
95780 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 .a.network.protocol.that.builds.
957a0 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 a.loop-free.logical.topology.for
957c0 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 .Ethernet.networks..The.basic.fu
957e0 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 nction.of.STP.is.to.prevent.brid
95800 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 ge.loops.and.the.broadcast.radia
95820 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 tion.that.results.from.them..Spa
95840 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b nning.tree.also.allows.a.network
95860 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 .design.to.include.backup.links.
95880 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 providing.fault.tolerance.if.an.
958a0 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 active.link.fails..:abbr:`TFTP.(
958c0 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 Trivial.File.Transfer.Protocol)`
958e0 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e .is.a.simple,.lockstep.file.tran
95900 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 sfer.protocol.which.allows.a.cli
95920 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 ent.to.get.a.file.from.or.put.a.
95940 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 file.onto.a.remote.host..One.of.
95960 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 its.primary.uses.is.in.the.early
95980 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 .stages.of.nodes.booting.from.a.
959a0 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 local.area.network..TFTP.has.bee
959c0 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 n.used.for.this.application.beca
959e0 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 use.it.is.very.simple.to.impleme
95a00 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 nt..:abbr:`VNI.(Virtual.Network.
95a20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f Identifier)`.is.an.identifier.fo
95a40 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 r.a.unique.element.of.a.virtual.
95a60 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 network...In.many.situations.thi
95a80 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 s.may.represent.an.L2.segment,.h
95aa0 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 owever,.the.control.plane.define
95ac0 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 s.the.forwarding.semantics.of.de
95ae0 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 capsulated.packets..The.VNI.MAY.
95b00 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 be.used.as.part.of.ECMP.forwardi
95b20 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 ng.decisions.or.MAY.be.used.as.a
95b40 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 .mechanism.to.distinguish.betwee
95b60 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e n.overlapping.address.spaces.con
95b80 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 tained.in.the.encapsulated.packe
95ba0 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 t.when.load.balancing.across.CPU
95bc0 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 s..:abbr:`VRF.(Virtual.Routing.a
95be0 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 nd.Forwarding)`.devices.combined
95c00 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c .with.ip.rules.provides.the.abil
95c20 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e ity.to.create.virtual.routing.an
95c40 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 d.forwarding.domains.(aka.VRFs,.
95c60 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 VRF-lite.to.be.specific).in.the.
95c80 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 Linux.network.stack..One.use.cas
95ca0 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 e.is.the.multi-tenancy.problem.w
95cc0 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 here.each.tenant.has.their.own.u
95ce0 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 nique.routing.tables.and.in.the.
95d00 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c very.least.need.different.defaul
95d20 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 t.gateways..:abbr:`VXLAN.(Virtua
95d40 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 l.Extensible.LAN)`.is.a.network.
95d60 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 virtualization.technology.that.a
95d80 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 ttempts.to.address.the.scalabili
95da0 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 ty.problems.associated.with.larg
95dc0 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 e.cloud.computing.deployments..I
95de0 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e t.uses.a.VLAN-like.encapsulation
95e00 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 .technique.to.encapsulate.OSI.la
95e20 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 yer.2.Ethernet.frames.within.lay
95e40 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 er.4.UDP.datagrams,.using.4789.a
95e60 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 s.the.default.IANA-assigned.dest
95e80 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 ination.UDP.port.number..VXLAN.e
95ea0 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 ndpoints,.which.terminate.VXLAN.
95ec0 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 tunnels.and.may.be.either.virtua
95ee0 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 l.or.physical.switch.ports,.are.
95f00 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e known.as.:abbr:`VTEPs.(VXLAN.tun
95f20 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 nel.endpoints)`..:abbr:`WAP.(Wir
95f40 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 eless.Access-Point)`.provides.ne
95f60 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 twork.access.to.connecting.stati
95f80 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 ons.if.the.physical.hardware.sup
95fa0 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 ports.acting.as.a.WAP.:abbr:`WLA
95fc0 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 N.(Wireless.LAN)`.interface.prov
95fe0 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 ide.802.11.(a/b/g/n/ac).wireless
96000 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 .support.(commonly.referred.to.a
96020 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 s.Wi-Fi).by.means.of.compatible.
96040 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f hardware..If.your.hardware.suppo
96060 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c rts.it,.VyOS.supports.multiple.l
96080 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 ogical.wireless.interfaces.per.p
960a0 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 hysical.device..:abbr:`WPA.(Wi-F
960c0 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e i.Protected.Access)`.and.WPA2.En
960e0 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 terprise.in.combination.with.802
96100 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 .1x.based.authentication.can.be.
96120 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f used.to.authenticate.users.or.co
96140 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 mputers.in.a.domain..:abbr:`mGRE
96160 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 .(Multipoint.Generic.Routing.Enc
96180 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 apsulation)`.:rfc:`1702`.:cfgcmd
961a0 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 :`adv-router.<A.B.C.D>`.....rout
961c0 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 er.id,.which.link.advertisements
961e0 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 .need.to.be.reviewed..:cfgcmd:`s
96200 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c elf-originate`.displays.only.sel
96220 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c f-originated.LSAs.from.the.local
96240 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f .router..:cfgcmd:`set.service.co
96260 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 nntrack-sync.interface.eth0.peer
96280 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 .192.168.0.250`.:code:`set.servi
962a0 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
962c0 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 uard.auto-update.update-hour.23`
962e0 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c .:code:`set.service.webproxy.url
96300 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 -filtering.squidguard.block-cate
96320 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 gory.ads`.:code:`set.service.web
96340 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 proxy.url-filtering.squidguard.b
96360 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 lock-category.malware`.:code:`se
96380 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 t.service.webproxy.whitelist.des
963a0 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a tination-address.192.0.2.0/24`.:
963c0 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 code:`set.service.webproxy.white
963e0 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e list.destination-address.198.51.
96400 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 100.33`.:code:`set.service.webpr
96420 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 oxy.whitelist.source-address.192
96440 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 .168.1.2`.:code:`set.service.web
96460 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 proxy.whitelist.source-address.1
96480 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 92.168.2.0/24`.:lastproofread:20
964a0 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 21-07-12.:opcmd:`generate.pki.wi
964c0 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 reguard.key-pair`..:ref:`routing
964e0 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 -bgp`.:ref:`routing-bgp`:.``set.
96500 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e vrf.name.<name>.protocols.bgp...
96520 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f .``.:ref:`routing-isis`.:ref:`ro
96540 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d uting-isis`:.``set.vrf.name.<nam
96560 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f e>.protocols.isis....``.:ref:`ro
96580 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a uting-ospf`.:ref:`routing-ospf`:
965a0 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 .``set.vrf.name.<name>.protocols
965c0 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 .ospf....``.:ref:`routing-ospfv3
965e0 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 `.:ref:`routing-ospfv3`:.``set.v
96600 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 rf.name.<name>.protocols.ospfv3.
96620 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 ...``.:ref:`routing-static`.:ref
96640 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d :`routing-static`:.``set.vrf.nam
96660 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 e.<name>.protocols.static....``.
96680 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d :rfc:`2131`.states:.The.client.M
966a0 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 AY.choose.to.explicitly.provide.
966c0 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 the.identifier.through.the.'clie
966e0 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c nt.identifier'.option..If.the.cl
96700 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 ient.supplies.a.'client.identifi
96720 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d er',.the.client.MUST.use.the.sam
96740 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 e.'client.identifier'.in.all.sub
96760 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 sequent.messages,.and.the.server
96780 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 .MUST.use.that.identifier.to.ide
967a0 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 ntify.the.client..:rfc:`2136`.Ba
967c0 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 sed.:rfc:`2328`,.the.successor.t
967e0 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e o.:rfc:`1583`,.suggests.accordin
96800 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 g.to.section.G.2.(changes).in.se
96820 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 ction.16.4.1.a.change.to.the.pat
96840 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 h.preference.algorithm.that.prev
96860 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 ents.possible.routing.loops.that
96880 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f .were.possible.in.the.old.versio
968a0 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 n.of.OSPFv2..More.specifically.i
968c0 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 t.demands.that.inter-area.paths.
968e0 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 and.intra-area.backbone.path.are
96900 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 .now.of.equal.preference.but.sti
96920 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 ll.both.preferred.to.external.pa
96940 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 ths..:vytask:`T3642`.describes.a
96960 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 .new.CLI.subsystem.that.serves.a
96980 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 s.a."certstore".to.all.services.
969a0 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e requiring.any.kind.of.encryption
969c0 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 .key(s)..In.short,.public.and.pr
969e0 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 ivate.certificates.are.now.store
96a00 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 d.in.PKCS#8.format.in.the.regula
96a20 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 r.VyOS.CLI..Keys.can.now.be.adde
96a40 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 d,.edited,.and.deleted.using.the
96a60 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d .regular.set/edit/delete.CLI.com
96a80 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e mands..<1-65535>:.Numbered.port.
96aa0 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 .<aa:nn:nn>:.Extended.community.
96ac0 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a list.regular.expression..<h:h:h:
96ae0 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 h:h:h:h:h/x>:.IPv6.prefix.to.mat
96b00 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 ch..<h:h:h:h:h:h:h:h>-<h:h:h:h:h
96b20 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 :h:h:h>:.IPv6.range.to.match..<h
96b40 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f :h:h:h:h:h:h:h>:.IPv6.address.to
96b60 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 .match..<lines>.<number>.must.be
96b80 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e .from.34.-.173..For.80.MHz.chann
96ba0 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e els.it.should.be.channel.+.6..<n
96bc0 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 umber>.....area.identifier.throu
96be0 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 gh.which.a.virtual.link.goes..<A
96c00 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 .B.C.D>.....ABR.router-id.with.w
96c20 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 hich.a.virtual.link.is.establish
96c40 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 ed..Virtual.link.must.be.configu
96c60 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e red.on.both.routers..<port.name>
96c80 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 :.Named.port.(any.name.in./etc/s
96ca0 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a ervices,.e.g.,.http)..<rt.aa:nn:
96cc0 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 nn>:.Route.Target.regular.expres
96ce0 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 sion..<soo.aa:nn:nn>:.Site.of.Or
96d00 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e igin.regular.expression..<start>
96d20 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 -<end>:.Numbered.port.range.(e.g
96d40 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e .,.1001-1005)..<x.x.x.x/x>:.Subn
96d60 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e et.to.match..<x.x.x.x>-<x.x.x.x>
96d80 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 :.IP.range.to.match..<x.x.x.x>:.
96da0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 IP.address.to.match..A.**domain.
96dc0 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 group**.represents.a.collection.
96de0 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 of.domains..A.**mac.group**.repr
96e00 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 esents.a.collection.of.mac.addre
96e20 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 sses..A.**port.group**.represent
96e40 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f s.only.port.numbers,.not.the.pro
96e60 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 tocol..Port.groups.can.be.refere
96e80 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 nced.for.either.TCP.or.UDP..It.i
96ea0 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 s.recommended.that.TCP.and.UDP.g
96ec0 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 roups.are.created.separately.to.
96ee0 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e avoid.accidentally.filtering.unn
96f00 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 ecessary.ports..Ranges.of.ports.
96f20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 can.be.specified.by.using.`-`..A
96f40 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 .*bit*.is.written.as.**bit**,.A.
96f60 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 :abbr:`NIS.(Network.Information.
96f80 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 Service)`.domain.can.be.set.to.b
96fa0 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 e.used.for.DHCPv6.clients..A.BGP
96fc0 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e .confederation.divides.our.AS.in
96fe0 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 to.sub-ASes.to.reduce.the.number
97000 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 .of.required.IBGP.peerings..With
97020 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c in.a.sub-AS.we.still.require.ful
97040 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 l-mesh.IBGP.but.between.these.su
97060 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f b-ASes.we.use.something.that.loo
97080 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 ks.like.EBGP.but.behaves.like.IB
970a0 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 GP.(called.confederation.BGP)..C
970c0 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 onfederation.mechanism.is.descri
970e0 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e bed.in.:rfc:`5065`.A.BGP-speakin
97100 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 g.router.like.VyOS.can.retrieve.
97120 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 ROA.information.from.RPKI."Relyi
97140 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 ng.Party.software".(often.just.c
97160 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 alled.an."RPKI.server".or."RPKI.
97180 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 validator").by.using.:abbr:`RTR.
971a0 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 (RPKI.to.Router)`.protocol..Ther
971c0 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d e.are.several.open.source.implem
971e0 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 entations.to.choose.from,.such.a
97200 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 s.NLNetLabs'.Routinator_.(writte
97220 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 n.in.Rust),.Cloudflare's.GoRTR_.
97240 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 and.OctoRPKI_.(written.in.Go),.a
97260 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 nd.RIPE.NCC's.RPKI.Validator_.(w
97280 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f ritten.in.Java)..The.RTR.protoco
972a0 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 l.is.described.in.:rfc:`8210`..A
972c0 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 .Bridge.is.a.way.to.connect.two.
972e0 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 Ethernet.segments.together.in.a.
97300 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 protocol.independent.way..Packet
97320 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 s.are.forwarded.based.on.Etherne
97340 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 t.address,.rather.than.IP.addres
97360 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 s.(like.a.router)..Since.forward
97380 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 ing.is.done.at.Layer.2,.all.prot
973a0 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 ocols.can.go.transparently.throu
973c0 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f gh.a.bridge..The.Linux.bridge.co
973e0 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e de.implements.a.subset.of.the.AN
97400 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 SI/IEEE.802.1d.standard..A.GRE.t
97420 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 unnel.operates.at.layer.3.of.the
97440 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 .OSI.model.and.is.represented.by
97460 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 .IP.protocol.47..The.main.benefi
97480 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 t.of.a.GRE.tunnel.is.that.you.ar
974a0 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f e.able.to.carry.multiple.protoco
974c0 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 ls.inside.the.same.tunnel..GRE.a
974e0 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 lso.supports.multicast.traffic.a
97500 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 nd.supports.routing.protocols.th
97520 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 at.leverage.multicast.to.form.ne
97540 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 ighbor.adjacencies..A.Rule-Set.c
97560 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 an.be.applied.to.every.interface
97580 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 :.A.SNTP.server.address.can.be.s
975a0 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 pecified.for.DHCPv6.clients..A.V
975c0 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 RF.device.is.created.with.an.ass
975e0 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 ociated.route.table..Network.int
97600 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 erfaces.are.then.enslaved.to.a.V
97620 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e RF.device..A.VyOS.GRE.tunnel.can
97640 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 .carry.both.IPv4.and.IPv6.traffi
97660 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 c.and.can.also.be.created.over.e
97680 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 ither.IPv4.(gre).or.IPv6.(ip6gre
976a0 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 )..A.VyOS.router.with.two.interf
976c0 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 aces.-.eth0.(WAN).and.eth1.(LAN)
976e0 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 .-.is.required.to.implement.a.sp
97700 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f lit-horizon.DNS.configuration.fo
97720 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 r.example.com..A.basic.configura
97740 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 tion.requires.a.tunnel.source.(s
97760 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 ource-address),.a.tunnel.destina
97780 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 tion.(remote),.an.encapsulation.
977a0 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 type.(gre),.and.an.address.(ipv4
977c0 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e /ipv6)..Below.is.a.basic.IPv4.on
977e0 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 ly.configuration.example.taken.f
97800 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f rom.a.VyOS.router.and.a.Cisco.IO
97820 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 S.router..The.main.difference.be
97840 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 tween.these.two.configurations.i
97860 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 s.that.VyOS.requires.you.explici
97880 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 tly.configure.the.encapsulation.
978a0 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 type..The.Cisco.router.defaults.
978c0 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 to.GRE.IP.otherwise.it.would.hav
978e0 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 e.to.be.configured.as.well..A.ba
97900 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 sic.introduction.to.zone-based.f
97920 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 irewalls.can.be.found.`here.<htt
97940 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 ps://support.vyos.io/en/kb/artic
97960 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 les/a-primer-to-zone-based-firew
97980 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 all>`_,.and.an.example.at.:ref:`
979a0 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 examples-zone-policy`..A.bridge.
979c0 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d named.`br100`.A.class.can.have.m
979e0 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 ultiple.match.filters:.A.common.
97a00 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 example.is.the.case.of.some.poli
97a20 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 cies.which,.in.order.to.be.effec
97a40 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f tive,.they.need.to.be.applied.to
97a60 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 .an.interface.that.is.directly.c
97a80 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 onnected.where.the.bottleneck.is
97aa0 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 ..If.your.router.is.not.directly
97ac0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 .connected.to.the.bottleneck,.bu
97ae0 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d t.some.hop.before.it,.you.can.em
97b00 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e ulate.the.bottleneck.by.embeddin
97b20 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 g.your.non-shaping.policy.into.a
97b40 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 .classful.shaping.one.so.that.it
97b60 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 .takes.effect..A.complete.LDAP.a
97b80 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 uth.OpenVPN.configuration.could.
97ba0 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a look.like.the.following.example:
97bc0 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 .A.connection.attempt.will.be.sh
97be0 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d own.as:.A.default.route.is.autom
97c00 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 atically.installed.once.the.inte
97c20 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 rface.is.up..To.change.this.beha
97c40 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 vior.use.the.``no-default-route`
97c60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 `.CLI.option..A.description.can.
97c80 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 be.added.for.each.and.every.uniq
97ca0 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 ue.relay.ID..This.is.useful.to.d
97cc0 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 istinguish.between.multiple.diff
97ce0 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 erent.ports/appliactions..A.disa
97d00 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 bled.group.will.be.removed.from.
97d20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 the.VRRP.process.and.your.router
97d40 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f .will.not.participate.in.VRRP.fo
97d60 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 r.that.VRID..It.will.disappear.f
97d80 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 rom.operational.mode.commands.ou
97da0 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b tput,.rather.than.enter.the.back
97dc0 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c up.state..A.domain.name.is.the.l
97de0 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 abel.(name).assigned.to.a.comput
97e00 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 er.network.and.is.thus.unique..V
97e20 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 yOS.appends.the.domain.name.as.a
97e40 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e .suffix.to.any.unqualified.name.
97e60 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d .For.example,.if.you.set.the.dom
97e80 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 ain.name.`example.com`,.and.you.
97ea0 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 would.ping.the.unqualified.name.
97ec0 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 of.`crux`,.then.VyOS.qualifies.t
97ee0 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 he.name.to.`crux.example.com`..A
97f00 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 .dummy.interface.for.the.provide
97f20 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 r-assigned.IP;.A.firewall.mark.`
97f40 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 `fwmark``.allows.using.multiple.
97f60 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 ports.for.high-availability.virt
97f80 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 ual-server..It.uses.fwmark.value
97fa0 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b ..A.full.example.of.a.Tunnelbrok
97fc0 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 er.net.config.can.be.found.at.:r
97fe0 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d ef:`here.<examples-tunnelbroker-
98000 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 ipv6>`..A.generic.`<name>`.refer
98020 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 encing.this.sync.service..A.host
98040 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 name.is.the.label.(name).assigne
98060 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f d.to.a.network.device.(a.host).o
98080 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 n.a.network.and.is.used.to.disti
980a0 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f nguish.one.device.from.another.o
980c0 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 n.specific.networks.or.over.the.
980e0 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 internet..On.the.other.hand.this
98100 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 .will.be.the.name.which.appears.
98120 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 on.the.command.line.prompt..A.hu
98140 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 man.readable.description.what.th
98160 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 is.CA.is.about..A.human.readable
98180 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 .description.what.this.certifica
981a0 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 te.is.about..A.lookback.interfac
981c0 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 e.is.always.up,.thus.it.could.be
981e0 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 .used.for.management.traffic.or.
98200 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 as.source/destination.for.and.:a
98220 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f bbr:`IGP.(Interior.Gateway.Proto
98240 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f col)`.like.:ref:`routing-bgp`.so
98260 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 .your.internal.BGP.link.is.not.d
98280 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 ependent.on.physical.link.states
982a0 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 .and.multiple.routes.can.be.chos
982c0 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 en.to.the.destination..A.:ref:`d
982e0 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 ummy-interface`.Interface.should
98300 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 .always.be.preferred.over.a.:ref
98320 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e :`loopback-interface`.interface.
98340 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e .A.managed.device.is.a.network.n
98360 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 ode.that.implements.an.SNMP.inte
98380 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c rface.that.allows.unidirectional
983a0 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 .(read-only).or.bidirectional.(r
983c0 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 ead.and.write).access.to.node-sp
983e0 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 ecific.information..Managed.devi
98400 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 ces.exchange.node-specific.infor
98420 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 mation.with.the.NMSs..Sometimes.
98440 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e called.network.elements,.the.man
98460 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 aged.devices.can.be.any.type.of.
98480 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 device,.including,.but.not.limit
984a0 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 ed.to,.routers,.access.servers,.
984c0 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c switches,.cable.modems,.bridges,
984e0 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 .hubs,.IP.telephones,.IP.video.c
98500 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e ameras,.computer.hosts,.and.prin
98520 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e ters..A.match.filter.can.contain
98540 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 .multiple.criteria.and.will.matc
98560 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 h.traffic.if.all.those.criteria.
98580 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 are.true..A.monitored.static.rou
985a0 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 te.conditions.the.installation.t
985c0 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e o.the.RIB.on.the.BFD.session.run
985e0 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 ning.state:.when.BFD.session.is.
98600 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 up.the.route.is.installed.to.RIB
98620 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f ,.but.when.the.BFD.session.is.do
98640 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 wn.it.is.removed.from.the.RIB..A
98660 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 .network.management.station.exec
98680 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 utes.applications.that.monitor.a
986a0 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 nd.control.managed.devices..NMSs
986c0 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 .provide.the.bulk.of.the.process
986e0 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 ing.and.memory.resources.require
98700 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 d.for.network.management..One.or
98720 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 .more.NMSs.may.exist.on.any.mana
98740 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 ged.network..A.new.interface.bec
98760 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 omes.present.``Port-channel1``,.
98780 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 all.configuration.like.allowed.V
987a0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 LAN.interfaces,.STP.will.happen.
987c0 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 here..A.packet.rate.limit.can.be
987e0 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c .set.for.a.rule.to.apply.the.rul
98800 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 e.to.traffic.above.or.below.a.sp
98820 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 ecified.threshold..To.configure.
98840 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 6e 61 6c 74 79 the.rate.limiting.use:.A.penalty
98860 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 .of.1000.is.assessed.each.time.t
98880 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 he.route.fails..When.the.penalti
988a0 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 es.reach.a.predefined.threshold.
988c0 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f (suppress-value),.the.router.sto
988e0 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 ps.advertising.the.route..A.phys
98900 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f ical.interface.is.required.to.co
98920 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 nnect.this.MACsec.instance.to..T
98940 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 raffic.leaving.this.interface.wi
98960 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 ll.now.be.authenticated/encrypte
98980 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 d..A.pool.of.addresses.can.be.de
989a0 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 fined.by.using.a.hyphen.between.
989c0 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 two.IP.addresses:.A.port.can.be.
989e0 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 set.with.a.port.number.or.a.name
98a00 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 .which.is.here.defined:.``/etc/s
98a20 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 ervices``..A.query.for.which.the
98a40 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 re.is.authoritatively.no.answer.
98a60 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f is.cached.to.quickly.deny.a.reco
98a80 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 rd's.existence.later.on,.without
98aa0 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d .putting.a.heavy.load.on.the.rem
98ac0 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 ote.server..In.practice,.caches.
98ae0 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 can.become.saturated.with.hundre
98b00 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 ds.of.thousands.of.hosts.which.a
98b20 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e re.tried.only.once..A.received.N
98b40 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 HRP.Traffic.Indication.will.trig
98b60 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 ger.the.resolution.and.establish
98b80 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 ment.of.a.shortcut.route..A.rout
98ba0 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 ing.table.ID.can.not.be.modified
98bc0 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c .once.it.is.assigned..It.can.onl
98be0 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d y.be.changed.by.deleting.and.re-
98c00 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d adding.the.VRF.instance..A.rule-
98c20 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 set.is.a.named.collection.of.fir
98c40 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 ewall.rules.that.can.be.applied.
98c60 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 to.an.interface.or.a.zone..Each.
98c80 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 rule.is.numbered,.has.an.action.
98ca0 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c to.apply.if.the.rule.is.matched,
98cc0 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 .and.the.ability.to.specify.the.
98ce0 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 criteria.to.match..Data.packets.
98d00 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 go.through.the.rules.from.1.-.99
98d20 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 9999,.at.the.first.match.the.act
98d40 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ion.of.the.rule.will.be.executed
98d60 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 ..A.rule-set.is.a.named.collecti
98d80 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 on.of.rules.that.can.be.applied.
98da0 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 to.an.interface..Each.rule.is.nu
98dc0 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 mbered,.has.an.action.to.apply.i
98de0 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 f.the.rule.is.matched,.and.the.a
98e00 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 bility.to.specify.the.criteria.t
98e20 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 o.match..Data.packets.go.through
98e40 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 .the.rules.from.1.-.999999,.at.t
98e60 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
98e80 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 .rule.will.be.executed..A.script
98ea0 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 .can.be.run.when.an.interface.st
98ec0 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 ate.change.occurs..Scripts.are.r
98ee0 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 un.from./config/scripts,.for.a.d
98f00 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 ifferent.location.specify.the.fu
98f20 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 ll.path:.A.segment.ID.that.conta
98f40 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 ins.an.IP.address.prefix.calcula
98f60 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f ted.by.an.IGP.in.the.service.pro
98f80 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 vider.core.network..Prefix.SIDs.
98fa0 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 are.globally.unique,.this.value.
98fc0 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 indentify.it.A.sending.station.(
98fe0 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 computer.or.network.switch).may.
99000 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e be.transmitting.data.faster.than
99020 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 .the.other.end.of.the.link.can.a
99040 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 ccept.it..Using.flow.control,.th
99060 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 e.receiving.station.can.signal.t
99080 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 he.sender.requesting.suspension.
990a0 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 of.transmissions.until.the.recei
990c0 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b ver.catches.up..A.shared.network
990e0 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 .named.``NET1``.serves.subnet.``
99100 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 2001:db8::/64``.A.simple.BGP.con
99120 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 figuration.via.IPv6..A.simple.Ra
99140 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 ndom.Early.Detection.(RED).polic
99160 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 y.would.start.randomly.dropping.
99180 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 packets.from.a.queue.before.it.r
991a0 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 eaches.its.queue.limit.thus.avoi
991c0 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f ding.congestion..That.is.good.fo
991e0 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c r.TCP.connections.as.the.gradual
99200 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 .dropping.of.packets.acts.as.a.s
99220 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 ignal.for.the.sender.to.decrease
99240 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 .its.transmission.rate..A.simple
99260 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 .eBGP.configuration:.A.simple.ex
99280 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 ample.of.Shaper.using.priorities
992a0 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 ..A.simple.example.of.an.FQ-CoDe
992c0 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 l.policy.working.inside.a.Shaper
992e0 20 6f 6e 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 .one..A.single.internal.network.
99300 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 and.external.network..Use.the.NA
99320 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 T66.device.to.connect.a.single.i
99340 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f nternal.network.and.public.netwo
99360 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 rk,.and.the.hosts.in.the.interna
99380 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 l.network.use.IPv6.address.prefi
993a0 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 xes.that.only.support.routing.wi
993c0 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 thin.the.local.range..When.a.hos
993e0 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 t.in.the.internal.network.access
99400 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 es.the.external.network,.the.sou
99420 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d rce.IPv6.address.prefix.in.the.m
99440 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 essage.will.be.converted.into.a.
99460 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 global.unicast.IPv6.address.pref
99480 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f ix.by.the.NAT66.device..A.statio
994a0 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 n.acts.as.a.Wi-Fi.client.accessi
994c0 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 ng.the.network.through.an.availa
994e0 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 ble.WAP.A.sync.group.allows.VRRP
99500 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 .groups.to.transition.together..
99520 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 A.typical.configuration.using.2.
99540 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 nodes..A.typical.problem.with.us
99560 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 ing.NAT.and.hosting.public.serve
99580 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 rs.is.the.ability.for.internal.s
995a0 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 ystems.to.reach.an.internal.serv
995c0 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 er.using.it's.external.IP.addres
995e0 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c s..The.solution.to.this.is.usual
99600 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 ly.the.use.of.split-DNS.to.corre
99620 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 ctly.point.host.systems.to.the.i
99640 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 nternal.address.when.requests.ar
99660 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 e.made.internally..Because.many.
99680 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 smaller.networks.lack.DNS.infras
996a0 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f tructure,.a.work-around.is.commo
996c0 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 nly.deployed.to.facilitate.the.t
996e0 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f raffic.by.NATing.the.request.fro
99700 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 m.internal.hosts.to.the.source.a
99720 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 ddress.of.the.internal.interface
99740 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c .on.the.firewall..A.user.friendl
99760 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e y.alias.for.this.connection..Can
99780 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e .be.used.instead.of.the.device.n
997a0 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 ame.when.connecting..A.user.frie
997c0 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 ndly.description.identifying.the
997e0 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f .connected.peripheral..A.value.o
99800 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 f.0.disables.ARP.monitoring..The
99820 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 .default.value.is.0..A.value.of.
99840 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 296.works.well.on.very.slow.link
99860 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 s.(40.bytes.for.TCP/IP.header.+.
99880 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 256.bytes.of.data)..A.very.small
998a0 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 .buffer.will.soon.start.dropping
998c0 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 .packets..A.zone.must.be.configu
998e0 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 red.before.an.interface.is.assig
99900 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 ned.to.it.and.an.interface.can.b
99920 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 e.assigned.to.only.a.single.zone
99940 2e 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 ..ARP.Above.command.will.use.`10
99960 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 .0.0.3`.as.source.IPv4.address.f
99980 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 or.all.RADIUS.queries.on.this.NA
999a0 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 S..Above,.command.syntax.isn.not
999c0 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 ed.to.configure.dynamic.dns.on.a
999e0 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 .specific.interface..It.is.possi
99a00 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 ble.to.overlook.the.additional.a
99a20 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 ddress.option,.web,.when.complet
99a40 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 eing.those.commands..ddclient_.h
99a60 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 as.another.way.to.determine.the.
99a80 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 WAN.IP.address,.using.a.web-base
99aa0 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 d.url.to.determine.the.external.
99ac0 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 IP..Each.of.the.commands.above.w
99ae0 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 ill.need.to.be.modified.to.use.'
99b00 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 web'.as.the.'interface'.specifie
99b20 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 d.if.this.functionality.is.to.be
99b40 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 .utilized..Acceleration.Accept.S
99b60 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 SH.connections.for.the.given.`<d
99b80 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 evice>`.on.TCP.port.`<port>`..Af
99ba0 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 ter.successfull.authentication.t
99bc0 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 he.user.will.be.directly.dropped
99be0 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e .to.the.connected.serial.device.
99c00 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 .Accept.only.certain.protocols:.
99c20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 You.may.want.to.replicate.the.st
99c40 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 ate.of.flows.depending.on.their.
99c60 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f layer.4.protocol..Access.List.Po
99c80 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 licy.Access.Lists.Action.must.be
99ca0 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e .taken.immediately.-.A.condition
99cc0 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 .that.should.be.corrected.immedi
99ce0 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 ately,.such.as.a.corrupted.syste
99d00 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 m.database..Action.which.will.be
99d20 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 .run.once.the.ctrl-alt-del.keyst
99d40 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 roke.is.received..Actions.Active
99d60 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 .Directory.Active.health.check.b
99d80 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 ackend.server.Add.NTA.(negative.
99da0 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 trust.anchor).for.this.domain..T
99dc0 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f his.must.be.set.if.the.domain.do
99de0 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 es.not.support.DNSSEC..Add.Power
99e00 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e .Constraint.element.to.Beacon.an
99e20 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 d.Probe.Response.frames..Add.a.f
99e40 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 orwarding.rule.matching.UDP.port
99e60 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 .on.your.internet.router..Add.a.
99e80 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 host.device.to.the.container..Ad
99ea0 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c d.access-control.directive.to.al
99ec0 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 low.or.deny.users.and.groups..Di
99ee0 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f rectives.are.processed.in.the.fo
99f00 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 llowing.order.of.precedence:.``d
99f20 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 eny-users``,.``allow-users``,.``
99f40 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 deny-groups``.and.``allow-groups
99f60 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 ``..Add.custom.environment.varia
99f80 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 bles..Multiple.environment.varia
99fa0 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 bles.are.allowed..The.following.
99fc0 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 commands.translate.to."-e.key=va
99fe0 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 lue".when.the.container.is.creat
9a000 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 ed..Add.default.routes.for.routi
9a020 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 ng.``table.10``.and.``table.11``
9a040 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 .Add.multiple.source.IP.in.one.r
9a060 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 ule.with.same.priority.Add.new.p
9a080 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c ort.to.SSL-ports.acl..Ports.incl
9a0a0 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c uded.by.default.in.SSL-ports.acl
9a0c0 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 :.443.Add.new.port.to.Safe-ports
9a0e0 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 .acl..Ports.included.by.default.
9a100 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 in.Safe-ports.acl:.21,.70,.80,.2
9a120 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 10,.280,.443,.488,.591,.777,.873
9a140 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 ,.1025-65535.Add.or.replace.BGP.
9a160 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 community.attribute.in.format.``
9a180 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c <0-65535:0-65535>``.or.from.well
9a1a0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 -known.community.list.Add.or.rep
9a1c0 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 lace.BGP.large-community.attribu
9a1e0 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 te.in.format.``<0-4294967295:0-4
9a200 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 294967295:0-4294967295>``.Add.po
9a220 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 licy.route.matching.VLAN.source.
9a240 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e addresses.Add.public.key.portion
9a260 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 .for.the.certificate.named.`name
9a280 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 `.to.the.VyOS.CLI..Add.the.CAs.p
9a2a0 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 rivate.key.to.the.VyOS.CLI..This
9a2c0 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 .should.never.leave.the.system,.
9a2e0 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 and.is.only.required.if.you.use.
9a300 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 VyOS.as.your.certificate.generat
9a320 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 or.as.mentioned.above..Add.the.c
9a340 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 ommands.from.Snippet.in.the.Wind
9a360 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d ows.side.via.PowerShell..Also.im
9a380 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e port.the.root.CA.cert.to.the.Win
9a3a0 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 dows....Trusted.Root.Certificati
9a3c0 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 on.Authorities....and.establish.
9a3e0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 the.connection..Add.the.private.
9a400 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 key.portion.of.this.certificate.
9a420 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 to.the.CLI..This.should.never.le
9a440 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 ave.the.system.as.it.is.used.to.
9a460 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 decrypt.the.data..Add.the.public
9a480 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 .CA.certificate.for.the.CA.named
9a4a0 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 .`name`.to.the.VyOS.CLI..Adding.
9a4c0 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c a.2FA.with.an.OTP-key.Additional
9a4e0 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c .global.parameters.are.set,.incl
9a500 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 uding.the.maximum.number.connect
9a520 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 ion.limit.of.4000.and.a.minimum.
9a540 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f TLS.version.of.1.3..Additional.o
9a560 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 ption.to.run.TFTP.server.in.the.
9a580 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 :abbr:`VRF.(Virtual.Routing.and.
9a5a0 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c Forwarding)`.context.Additionall
9a5c0 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 y.you.should.keep.in.mind.that.t
9a5e0 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c his.feature.fundamentally.disabl
9a600 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 es.the.ability.to.use.widely.dep
9a620 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 loyed.BGP.features..BGP.unnumber
9a640 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 ed,.hostname.support,.AS4,.Addpa
9a660 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 th,.Route.Refresh,.ORF,.Dynamic.
9a680 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 Capabilities,.and.graceful.resta
9a6a0 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 rt..Additionally,.each.client.ne
9a6c0 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 eds.a.copy.of.ca.cert.and.its.ow
9a6e0 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 n.client.key.and.cert.files..The
9a700 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 .files.are.plaintext.so.they.may
9a720 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 .be.copied.either.manually.from.
9a740 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c the.CLI..Client.key.and.cert.fil
9a760 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f es.should.be.signed.with.the.pro
9a780 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 per.ca.cert.and.generated.on.the
9a7a0 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 .server.side..Additionally,.we.w
9a7c0 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 ant.to.use.VPNs.only.on.our.eth1
9a7e0 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 .interface.(the.external.interfa
9a800 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 ce.in.the.image.above).Address.A
9a820 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 ddress.Conversion.Address.Famili
9a840 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 es.Address.Groups.Address.pool.s
9a860 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 hall.be.``2001:db8::100``.throug
9a880 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f h.``2001:db8::199``..Address.poo
9a8a0 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 ls.Address.to.listen.for.HTTPS.r
9a8c0 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 equests.Adds.registry.to.list.of
9a8e0 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 .unqualified-search-registries..
9a900 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 By.default,.for.any.image.that.d
9a920 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 oes.not.include.the.registry.in.
9a940 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f the.image.name,.Vyos.will.use.do
9a960 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 cker.io.as.the.container.registr
9a980 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e y..Administrative.Distance.Advan
9a9a0 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e ced.configuration.can.be.used.in
9a9c0 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e .order.to.apply.source.or.destin
9a9e0 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 ation.NAT,.and.within.a.single.r
9aa00 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 ule,.be.able.to.define.multiple.
9aa20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c translated.addresses,.so.NAT.bal
9aa40 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 ances.the.translations.among.the
9aa60 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 m..Advantages.of.OpenVPN.are:.Ad
9aa80 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 vertise.DNS.server.per.https://t
9aaa0 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 ools.ietf.org/html/rfc6106.Adver
9aac0 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 tising.a.Prefix.After.commit.the
9aae0 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 .plaintext.passwords.will.be.has
9ab00 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 hed.and.stored.in.your.configura
9ab20 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 tion..The.resulting.CLI.config.w
9ab40 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 ill.look.like:.After.committing.
9ab60 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 the.configuration.we.can.verify.
9ab80 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c all.leaked.routes.are.installed,
9aba0 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 .and.try.to.ICMP.ping.PC1.from.P
9abc0 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 C3..After.the.PKI.certs.are.all.
9abe0 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 set.up.we.can.start.configuring.
9ac00 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 our.IPSec/IKE.proposals.used.for
9ac20 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f .key-exchange.end.data.encryptio
9ac40 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 n..The.used.encryption.ciphers.a
9ac60 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f nd.integrity.algorithms.vary.fro
9ac80 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 m.operating.system.to.operating.
9aca0 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 system..The.ones.used.in.this.ex
9acc0 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 ample.are.validated.to.work.on.W
9ace0 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 indows.10..After.we.have.importe
9ad00 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e d.the.CA.certificate(s).we.can.n
9ad20 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 ow.import.and.add.certificates.u
9ad40 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 sed.by.services.on.this.router..
9ad60 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d Agent.-.software.which.runs.on.m
9ad80 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 anaged.devices.Alert.Algorithm.A
9ada0 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d liases.All.DNS.requests.for.exam
9adc0 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 ple.com.must.be.forwarded.to.a.D
9ade0 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 NS.server.at.192.0.2.254.and.200
9ae00 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 1:db8:cafe::1.All.SNMP.MIBs.are.
9ae20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 located.in.each.image.of.VyOS.he
9ae40 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c re:.``/usr/share/snmp/mibs/``.Al
9ae60 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 l.available.WWAN.cards.have.a.bu
9ae80 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e ild.in,.reprogrammable.firmware.
9aea0 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 .Most.of.the.vendors.provide.a.r
9aec0 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 egular.update.to.the.firmware.us
9aee0 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 ed.in.the.baseband.chip..All.cer
9af00 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 tificates.should.be.stored.on.Vy
9af20 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 OS.under.``/config/auth``..If.ce
9af40 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 rtificates.are.not.stored.in.the
9af60 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c .``/config``.directory.they.will
9af80 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 .not.be.migrated.during.a.softwa
9afa0 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e re.update..All.facilities.All.in
9afc0 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 terfaces.used.for.the.DHCP.relay
9afe0 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 .must.be.configured..This.includ
9b000 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 es.the.uplink.to.the.DHCP.server
9b020 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 ..All.items.in.a.sync.group.shou
9b040 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f ld.be.similarly.configured..If.o
9b060 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 ne.VRRP.group.is.set.to.a.differ
9b080 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 ent.preemption.delay.or.priority
9b0a0 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 ,.it.would.result.in.an.endless.
9b0c0 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 transition.loop..All.other.DNS.r
9b0e0 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 equests.will.be.forwarded.to.a.d
9b100 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 ifferent.set.of.DNS.servers.at.1
9b120 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 92.0.2.1,.192.0.2.2,.2001:db8::1
9b140 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 :ffff.and.2001:db8::2:ffff.All.r
9b160 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 eply.sizes.are.accepted.by.defau
9b180 6c 74 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 lt..All.scripts.excecuted.this.w
9b1a0 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 ay.are.executed.as.root.user.-.t
9b1c0 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 his.may.be.dangerous..Together.w
9b1e0 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 ith.:ref:`command-scripting`.thi
9b200 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 s.can.be.used.for.automating.(re
9b220 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 -)configuration..All.these.rules
9b240 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e .with.OTC.will.help.to.detect.an
9b260 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 d.mitigate.route.leaks.and.happe
9b280 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 n.automatically.if.local-role.is
9b2a0 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 .set..All.those.protocols.are.gr
9b2c0 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 ouped.under.``interfaces.tunnel`
9b2e0 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c `.in.VyOS..Let's.take.a.closer.l
9b300 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 ook.at.the.protocols.and.options
9b320 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c .currently.supported.by.VyOS..Al
9b340 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 l.traffic.between.zones.is.affec
9b360 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 ted.by.existing.policies.All.tra
9b380 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 ffic.to.and.from.an.interface.wi
9b3a0 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 thin.a.zone.is.permitted..All.tu
9b3c0 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 nnel.sessions.can.be.checked.via
9b3e0 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 :.Allocation.clients.ip.addresse
9b400 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 s.by.RADIUS.Allow.``ssh``.dynami
9b420 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 c-protection..Allow.access.to.si
9b440 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 tes.in.a.domain.without.retrievi
9b460 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 ng.them.from.the.Proxy.cache..Sp
9b480 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 ecifying."vyos.net".will.allow.a
9b4a0 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 ccess.to.vyos.net.but.the.pages.
9b4c0 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 accessed.will.not.be.cached..It.
9b4e0 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 useful.for.working.around.proble
9b500 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 ms.with."If-Modified-Since".chec
9b520 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 king.at.certain.sites..Allow.bgp
9b540 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 .to.negotiate.the.extended-nexth
9b560 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 op.capability.with.it...s.peer..
9b580 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c If.you.are.peering.over.a.IPv6.L
9b5a0 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 ink-Local.address.then.this.capa
9b5c0 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c bility.is.turned.on.automaticall
9b5e0 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 y..If.you.are.peering.over.a.IPv
9b600 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 6.Global.Address.then.turning.on
9b620 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 .this.command.will.allow.BGP.to.
9b640 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 install.IPv4.routes.with.IPv6.ne
9b660 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 xthops.if.you.do.not.have.IPv4.c
9b680 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 onfigured.on.interfaces..Allow.e
9b6a0 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 xplicit.IPv6.address.for.the.int
9b6c0 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e erface..Allow.host.networking.in
9b6e0 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 .a.container..The.network.stack.
9b700 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 of.the.container.is.not.isolated
9b720 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 .from.the.host.and.will.use.the.
9b740 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 host.IP..Allow.this.BFD.peer.to.
9b760 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 not.be.directly.connected.Allowe
9b780 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c d.values.fpr.TCP.flags:.``SYN``,
9b7a0 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 .``ACK``,.``FIN``,.``RST``,.``UR
9b7c0 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 G``,.``PSH``,.``ALL``.When.speci
9b7e0 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 fying.more.than.one.flag,.flags.
9b800 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 should.be.comma.separated..The.`
9b820 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f `!``.negate.the.selected.protoco
9b840 6c 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 l..Allows.specific.VLAN.IDs.to.p
9b860 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e ass.through.the.bridge.member.in
9b880 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 terface..This.can.either.be.an.i
9b8a0 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 ndividual.VLAN.id.or.a.range.of.
9b8c0 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 VLAN.ids.delimited.by.a.hyphen..
9b8e0 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 Allows.to.define.URL.path.matchi
9b900 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e ng.rules.for.a.specific.service.
9b920 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 .Allows.you.to.configure.the.nex
9b940 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t-hop.interface.for.an.interface
9b960 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 -based.IPv4.static.route..`<inte
9b980 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 rface>`.will.be.the.next-hop.int
9b9a0 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 erface.where.traffic.is.routed.f
9b9c0 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 or.the.given.`<subnet>`..Allows.
9b9e0 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e you.to.configure.the.next-hop.in
9ba00 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 terface.for.an.interface-based.I
9ba20 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 Pv6.static.route..`<interface>`.
9ba40 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 will.be.the.next-hop.interface.w
9ba60 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 here.traffic.is.routed.for.the.g
9ba80 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 iven.`<subnet>`..Already.learned
9baa0 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 .known_hosts.files.of.clients.ne
9bac0 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 ed.an.update.as.the.public.key.w
9bae0 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 ill.change..Also,.**default-acti
9bb00 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 on**.is.an.action.that.takes.pla
9bb20 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 ce.whenever.a.packet.does.not.ma
9bb40 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 tch.any.rule.in.it's.chain..For.
9bb60 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f base.chains,.possible.options.fo
9bb80 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 r.**default-action**.are.**accep
9bba0 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 t**.or.**drop**..Also,.for.backw
9bbc0 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 ards.compatibility.this.configur
9bbe0 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 ation,.which.uses.generic.interf
9bc00 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 ace.definition,.is.still.valid:.
9bc20 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 Also,.for.those.who.haven't.upda
9bc40 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 ted.to.newer.version,.legacy.doc
9bc60 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 umentation.is.still.present.and.
9bc80 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 valid.for.all.sagitta.version.pr
9bca0 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 ior.to.VyOS.1.4-rolling-20230804
9bcc0 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 0557:.Also,.in.:ref:`destination
9bce0 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 -nat`,.redirection.to.localhost.
9bd00 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 is.supported..The.redirect.state
9bd20 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 ment.is.a.special.form.of.dnat.w
9bd40 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 hich.always.translates.the.desti
9bd60 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 nation.address.to.the.local.host
9bd80 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c ...s.one..Alternate.Routing.Tabl
9bda0 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 es.Alternate.routing.tables.are.
9bdc0 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 used.with.policy.based.routing.b
9bde0 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 y.utilizing.:ref:`vrf`..Alternat
9be00 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 ive.to.multicast,.the.remote.IPv
9be20 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 4.address.of.the.VXLAN.tunnel.ca
9be40 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 n.be.set.directly..Let's.change.
9be60 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 the.Multicast.example.from.above
9be80 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 :.Always.exclude.this.address.fr
9bea0 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 om.any.defined.range..This.addre
9bec0 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 ss.will.never.be.assigned.by.the
9bee0 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f .DHCP.server..An.**interface.gro
9bf00 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 up**.represents.a.collection.of.
9bf20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 interfaces..An.AS.is.a.connected
9bf40 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 .group.of.one.or.more.IP.prefixe
9bf60 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 s.run.by.one.or.more.network.ope
9bf80 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c rators.which.has.a.SINGLE.and.CL
9bfa0 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e EARLY.DEFINED.routing.policy..An
9bfc0 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 .IPv4.TCP.filter.will.only.match
9bfe0 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e .packets.with.an.IPv4.header.len
9c000 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 gth.of.20.bytes.(which.is.the.ma
9c020 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 jority.of.IPv4.packets.anyway)..
9c040 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 An.SNMP-managed.network.consists
9c060 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 .of.three.key.components:.An.`<i
9c080 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 nterface>`.specifying.which.slav
9c0a0 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 e.is.the.primary.device..The.spe
9c0c0 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 cified.device.will.always.be.the
9c0e0 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 .active.slave.while.it.is.availa
9c100 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 ble..Only.when.the.primary.is.of
9c120 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 f-line.will.alternate.devices.be
9c140 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 .used..This.is.useful.when.one.s
9c160 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 lave.is.preferred.over.another,.
9c180 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 e.g.,.when.one.slave.has.higher.
9c1a0 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 throughput.than.another..An.addi
9c1c0 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 tional.layer.of.symmetric-key.cr
9c1e0 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 ypto.can.be.used.on.top.of.the.a
9c200 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 symmetric.crypto..An.additional.
9c220 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 layer.of.symmetric-key.crypto.ca
9c240 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 n.be.used.on.top.of.the.asymmetr
9c260 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 ic.crypto..This.command.automati
9c280 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 cally.creates.for.you.the.requir
9c2a0 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 ed.CLI.command.to.install.this.P
9c2c0 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e SK.for.a.given.peer..An.addition
9c2e0 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f al.layer.of.symmetric-key.crypto
9c300 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d .can.be.used.on.top.of.the.asymm
9c320 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 etric.crypto..This.is.optional..
9c340 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 An.advantage.of.this.scheme.is.t
9c360 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 hat.you.get.a.real.interface.wit
9c380 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 h.its.own.address,.which.makes.i
9c3a0 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 t.easier.to.setup.static.routes.
9c3c0 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 or.use.dynamic.routing.protocols
9c3e0 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 .without.having.to.modify.IPsec.
9c400 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 policies..The.other.advantage.is
9c420 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 .that.it.greatly.simplifies.rout
9c440 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 er.to.router.communication,.whic
9c460 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 h.can.be.tricky.with.plain.IPsec
9c480 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 .because.the.external.outgoing.a
9c4a0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 ddress.of.the.router.usually.doe
9c4c0 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 sn't.match.the.IPsec.policy.of.t
9c4e0 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f ypical.site-to-site.setup.and.yo
9c500 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 u.need.to.add.special.configurat
9c520 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 ion.for.it,.or.adjust.the.source
9c540 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 .address.for.outgoing.traffic.of
9c560 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 .your.applications..GRE/IPsec.ha
9c580 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 s.no.such.problem.and.is.complet
9c5a0 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 ely.transparent.for.the.applicat
9c5c0 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 ions..An.agent.is.a.network-mana
9c5e0 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 gement.software.module.that.resi
9c600 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e des.on.a.managed.device..An.agen
9c620 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d t.has.local.knowledge.of.managem
9c640 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 ent.information.and.translates.t
9c660 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e hat.information.to.or.from.an.SN
9c680 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 MP-specific.form..An.alternate.c
9c6a0 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 ommand.could.be."mpls-te.on".(Tr
9c6c0 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 affic.Engineering).An.arbitrary.
9c6e0 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 netmask.can.be.applied.to.mask.a
9c700 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ddresses.to.only.match.against.a
9c720 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 .specific.portion..This.is.parti
9c740 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a cularly.useful.with.IPv6.and.a.z
9c760 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c one-based.firewall.as.rules.will
9c780 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 .remain.valid.if.the.IPv6.prefix
9c7a0 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 .changes.and.the.host.portion.of
9c7c0 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 .systems.IPv6.address.is.static.
9c7e0 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b (for.example,.with.SLAAC.or.`tok
9c800 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 enised.IPv6.addresses.<https://d
9c820 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 atatracker.ietf.org/doc/id/draft
9c840 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 -chown-6man-tokenised-ipv6-ident
9c860 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e ifiers-02.txt>`_).An.arbitrary.n
9c880 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
9c8a0 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
9c8c0 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 specific.portion..This.is.partic
9c8e0 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f ularly.useful.with.IPv6.and.a.zo
9c900 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 ne-based.firewall.as.rules.will.
9c920 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 remain.valid.if.the.IPv6.prefix.
9c940 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 changes.and.the.host.portion.of.
9c960 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 systems.IPv6.address.is.static.(
9c980 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 for.example,.with.SLAAC.or.`toke
9c9a0 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 nised.IPv6.addresses.<https://da
9c9c0 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d tatracker.ietf.org/doc/id/draft-
9c9e0 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 chown-6man-tokenised-ipv6-identi
9ca00 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e fiers-02.txt>`_)..An.arbitrary.n
9ca20 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
9ca40 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
9ca60 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 specific.portion..This.is.partic
9ca80 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 ularly.useful.with.IPv6.as.rules
9caa0 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 .will.remain.valid.if.the.IPv6.p
9cac0 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 refix.changes.and.the.host.porti
9cae0 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 on.of.systems.IPv6.address.is.st
9cb00 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 atic.(for.example,.with.SLAAC.or
9cb20 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 .`tokenised.IPv6.addresses.<http
9cb40 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f s://datatracker.ietf.org/doc/id/
9cb60 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d draft-chown-6man-tokenised-ipv6-
9cb80 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 identifiers-02.txt>`_).An.basic.
9cba0 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 introduction.to.zone-based.firew
9cbc0 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f alls.can.be.found.`here.<https:/
9cbe0 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f /support.vyos.io/en/kb/articles/
9cc00 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e a-primer-to-zone-based-firewall>
9cc20 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d `_,.and.an.example.at.:ref:`exam
9cc40 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 ples-zone-policy`..An.example.of
9cc60 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 .a.configuration.that.sends.``te
9cc80 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 legraf``.metrics.to.remote.``Inf
9cca0 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 luxDB.2``.An.example.of.creating
9ccc0 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f .a.VLAN-aware.bridge.is.as.follo
9cce0 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e ws:.An.example.of.key.generation
9cd00 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 :.An.example.of.the.data.capture
9cd20 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 d.by.a.FREERADIUS.server.with.sq
9cd40 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 l.accounting:.An.example:.An.opt
9cd60 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 ion.that.takes.a.quoted.string.i
9cd80 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 s.set.by.replacing.all.quote.cha
9cda0 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b racters.with.the.string.``&quot;
9cdc0 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 ``.inside.the.static-mapping-par
9cde0 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e ameters.value..The.resulting.lin
9ce00 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e e.in.dhcpd.conf.will.be.``option
9ce20 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 .pxelinux.configfile."pxelinux.c
9ce40 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 fg/01-00-15-17-44-2d-aa";``..And
9ce60 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 .for.ipv6:.And.the.different.IPv
9ce80 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 4.**reset**.commands.available:.
9cea0 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 And.then.hash.is.reduced.modulo.
9cec0 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 slave.count..Another.term.often.
9cee0 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e used.for.DNAT.is.**1-to-1.NAT**.
9cf00 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .For.a.1-to-1.NAT.configuration,
9cf20 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 .both.DNAT.and.SNAT.are.used.to.
9cf40 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c NAT.all.traffic.from.an.external
9cf60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 .IP.address.to.an.internal.IP.ad
9cf80 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 dress.and.vice-versa..Another.th
9cfa0 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 ing.to.keep.in.mind.with.LDP.is.
9cfc0 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 that.much.like.BGP,.it.is.a.prot
9cfe0 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 ocol.that.runs.on.top.of.TCP..It
9d000 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 .however.does.not.have.an.abilit
9d020 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 y.to.do.something.like.a.refresh
9d040 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 .capability.like.BGPs.route.refr
9d060 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 esh.capability..Therefore.one.mi
9d080 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 ght.have.to.reset.the.neighbor.f
9d0a0 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 or.a.capability.change.or.a.conf
9d0c0 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 iguration.change.to.work..Apply.
9d0e0 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 a.route-map.filter.to.routes.for
9d100 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 .the.specified.protocol..Apply.a
9d120 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 .route-map.filter.to.routes.for.
9d140 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c the.specified.protocol..The.foll
9d160 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 owing.protocols.can.be.used:.any
9d180 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 ,.babel,.bgp,.connected,.eigrp,.
9d1a0 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c isis,.kernel,.ospf,.rip,.static,
9d1c0 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 .table.Apply.a.route-map.filter.
9d1e0 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 to.routes.for.the.specified.prot
9d200 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 ocol..The.following.protocols.ca
9d220 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e n.be.used:.any,.babel,.bgp,.conn
9d240 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 ected,.isis,.kernel,.ospfv3,.rip
9d260 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 ng,.static,.table.Apply.routing.
9d280 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 policy.to.**inbound**.direction.
9d2a0 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 of.out.VLAN.interfaces.Applying.
9d2c0 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 a.Rule-Set.to.a.Zone.Applying.a.
9d2e0 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e Rule-Set.to.an.Interface.Applyin
9d300 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 g.a.traffic.policy.Area.Configur
9d320 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 ation.Area.identifier:.``0001``.
9d340 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 IS-IS.area.number.(numberical.ar
9d360 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 ea.``1``).Arguments.which.will.b
9d380 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 e.passed.to.the.executable..Aris
9d3a0 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 ta.EOS.Aruba/HP.As.Internet.wide
9d3c0 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 .PMTU.discovery.rarely.works,.we
9d3e0 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 .sometimes.need.to.clamp.our.TCP
9d400 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 .MSS.value.to.a.specific.value..
9d420 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f This.is.a.field.in.the.TCP.optio
9d440 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 ns.part.of.a.SYN.packet..By.sett
9d460 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 ing.the.MSS.value,.you.are.telli
9d480 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 ng.the.remote.side.unequivocally
9d4a0 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 .'do.not.try.to.send.me.packets.
9d4c0 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 bigger.than.this.value'..As.SSTP
9d4e0 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e .provides.PPP.via.a.SSL/TLS.chan
9d500 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 nel.the.use.of.either.publically
9d520 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 .signed.certificates.as.well.as.
9d540 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 a.private.PKI.is.required..As.Vy
9d560 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f OS.is.Linux.based.the.default.po
9d580 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 rt.used.is.not.using.4789.as.the
9d5a0 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 .default.IANA-assigned.destinati
9d5c0 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 on.UDP.port.number..Instead.VyOS
9d5e0 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 .uses.the.Linux.default.port.of.
9d600 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 8472..As.VyOS.is.based.on.Linux.
9d620 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 and.there.was.no.official.IANA.p
9d640 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 ort.assigned.for.VXLAN,.VyOS.use
9d660 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 s.a.default.port.of.8472..You.ca
9d680 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e n.change.the.port.on.a.per.VXLAN
9d6a0 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 .interface.basis.to.get.it.worki
9d6c0 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 ng.across.multiple.vendors..As.V
9d6e0 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 yOS.makes.use.of.the.QMI.interfa
9d700 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 ce.to.connect.to.the.WWAN.modem.
9d720 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 cards,.also.the.firmware.can.be.
9d740 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f reprogrammed..As.a.reference:.fo
9d760 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e r.10mbit/s.on.Intel,.you.might.n
9d780 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 eed.at.least.10kbyte.buffer.if.y
9d7a0 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 ou.want.to.reach.your.configured
9d7c0 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 .rate..As.a.result,.the.processi
9d7e0 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 ng.of.each.packet.becomes.more.e
9d800 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 fficient,.potentially.leveraging
9d820 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 .hardware.encryption.offloading.
9d840 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e support.available.in.the.kernel.
9d860 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 .As.an.alternative.to.applying.p
9d880 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 olicy.to.an.interface.directly,.
9d8a0 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 a.zone-based.firewall.can.be.cre
9d8c0 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 ated.to.simplify.configuration.w
9d8e0 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 hen.multiple.interfaces.belong.t
9d900 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 o.the.same.security.zone..Instea
9d920 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 d.of.applying.rule-sets.to.inter
9d940 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 faces,.they.are.applied.to.sourc
9d960 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 e.zone-destination.zone.pairs..A
9d980 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 s.more.and.more.routers.run.on.H
9d9a0 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 ypervisors,.expecially.with.a.:a
9d9c0 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 bbr:`NOS.(Network.Operating.Syst
9d9e0 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 em)`.as.VyOS,.it.makes.fewer.and
9da00 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 .fewer.sense.to.use.static.resou
9da20 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 rce.bindings.like.``smp-affinity
9da40 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 ``.as.present.in.VyOS.1.2.and.ea
9da60 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 rlier.to.pin.certain.interrupt.h
9da80 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 andlers.to.specific.CPUs..As.net
9daa0 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 work.address.translation.modifie
9dac0 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 s.the.IP.address.information.in.
9dae0 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 packets,.NAT.implementations.may
9db00 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 .vary.in.their.specific.behavior
9db20 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 .in.various.addressing.cases.and
9db40 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 .their.effect.on.network.traffic
9db60 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 ..The.specifics.of.NAT.behavior.
9db80 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 are.not.commonly.documented.by.v
9dba0 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e endors.of.equipment.containing.N
9dbc0 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 AT.implementations..As.of.VyOS.1
9dbe0 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 .4,.OpenVPN.site-to-site.mode.ca
9dc00 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 n.use.either.pre-shared.keys.or.
9dc20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 x.509.certificates..As.per.defau
9dc40 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c lt.and.if.not.otherwise.defined,
9dc60 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 .mschap-v2.is.being.used.for.aut
9dc80 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 hentication.and.mppe.128-bit.(st
9dca0 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 ateless).for.encryption..If.no.g
9dcc0 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 ateway-address.is.set.within.the
9dce0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 .configuration,.the.lowest.IP.ou
9dd00 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 t.of.the./24.client-ip-pool.is.b
9dd20 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 eing.used..For.instance,.in.the.
9dd40 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 example.below.it.would.be.192.16
9dd60 38 2e 30 2e 31 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 8.0.1..As.shown.in.the.example.a
9dd80 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 bove,.one.of.the.possibilities.t
9dda0 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b o.match.packets.is.based.on.mark
9ddc0 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 s.done.by.the.firewall,.`that.ca
9dde0 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 n.give.you.a.great.deal.of.flexi
9de00 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 bility`_..As.shown.in.the.last.c
9de20 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 ommand.of.the.example.above,.the
9de40 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 .`queue-type`.setting.allows.the
9de60 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c se.combinations..You.will.be.abl
9de80 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 e.to.use.it.in.many.policies..As
9dea0 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 .the.example.image.below.shows,.
9dec0 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c the.device.now.needs.rules.to.al
9dee0 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 low/block.traffic.to.or.from.the
9df00 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 .services.running.on.the.device.
9df20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 that.have.open.connections.on.th
9df40 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 at.interface..As.the.example.ima
9df60 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 ge.below.shows,.the.device.was.c
9df80 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e onfigured.with.rules.blocking.in
9dfa0 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 bound.or.outbound.traffic.on.eac
9dfc0 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 h.interface..As.the.name.implies
9dfe0 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 ,.it's.IPv4.encapsulated.in.IPv6
9e000 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 ,.as.simple.as.that..As.well.as.
9e020 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c the.below.to.allow.NAT-traversal
9e040 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 .(when.NAT.is.detected.by.the.VP
9e060 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e N.client,.ESP.is.encapsulated.in
9e080 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 .UDP.for.NAT-traversal):.As.with
9e0a0 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e .other.policies,.Round-Robin.can
9e0c0 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c .embed_.another.policy.into.a.cl
9e0e0 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 ass.through.the.``queue-type``.s
9e100 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 etting..As.with.other.policies,.
9e120 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 Shaper.can.embed_.other.policies
9e140 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 .into.its.classes.through.the.``
9e160 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f queue-type``.setting.and.then.co
9e180 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 nfigure.their.parameters..As.wit
9e1a0 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 h.other.policies,.you.can.define
9e1c0 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 .different.type.of.matching.rule
9e1e0 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 s.for.your.classes:.As.with.othe
9e200 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 r.policies,.you.can.embed_.other
9e220 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 .policies.into.the.classes.(and.
9e240 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 default).of.your.Priority.Queue.
9e260 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 policy.through.the.``queue-type`
9e280 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 `.setting:.As.you.can.see.in.the
9e2a0 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 .example.here,.you.can.assign.th
9e2c0 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 e.same.rule-set.to.several.inter
9e2e0 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 faces..An.interface.can.only.hav
9e300 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 e.one.rule-set.per.chain..As.you
9e320 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 .can.see,.Leaf2.and.Leaf3.config
9e340 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 uration.is.almost.identical..The
9e360 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 re.are.lots.of.commands.above,.I
9e380 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 'll.try.to.into.more.detail.belo
9e3a0 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 w,.command.descriptions.are.plac
9e3c0 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 ed.under.the.command.boxes:.Assi
9e3e0 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 gn.`<member>`.interface.to.bridg
9e400 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 e.`<interface>`..A.completion.he
9e420 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f lper.will.help.you.with.all.allo
9e440 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 wed.interfaces.which.can.be.brid
9e460 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 ged..This.includes.:ref:`etherne
9e480 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 t-interface`,.:ref:`bond-interfa
9e4a0 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 ce`,.:ref:`l2tpv3-interface`,.:r
9e4c0 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 ef:`openvpn`,.:ref:`vxlan-interf
9e4e0 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c ace`,.:ref:`wireless-interface`,
9e500 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 .:ref:`tunnel-interface`.and.:re
9e520 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 f:`geneve-interface`..Assign.a.s
9e540 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e pecific.backend.to.a.rule.Assign
9e560 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 .interface.identified.by.`<inter
9e580 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 face>`.to.VRF.named.`<name>`..As
9e5a0 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 sign.member.interfaces.to.PortCh
9e5c0 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 annel.Assign.static.IP.address.t
9e5e0 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 o.`<user>`.account..Assign.the.I
9e600 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c P.address.to.this.machine.for.`<
9e620 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 time>`.seconds..Assign.the.SSH.p
9e640 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 ublic.key.portion.`<key>`.identi
9e660 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 fied.by.per-key.`<identifier>`.t
9e680 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 o.the.local.user.`<username>`..A
9e6a0 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 ssociates.the.previously.generat
9e6c0 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 ed.private.key.to.a.specific.Wir
9e6e0 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 eGuard.interface..The.private.ke
9e700 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e y.can.be.generate.via.the.comman
9e720 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 d.Assure.that.your.firewall.rule
9e740 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 s.allow.the.traffic,.in.which.ca
9e760 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 se.you.have.a.working.VPN.using.
9e780 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 WireGuard..Assured.Forwarding(AF
9e7a0 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 ).11.Assured.Forwarding(AF).12.A
9e7c0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).13.Assured
9e7e0 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).21.Assured.Forwa
9e800 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).22.Assured.Forwarding(
9e820 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 AF).23.Assured.Forwarding(AF).31
9e840 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 .Assured.Forwarding(AF).32.Assur
9e860 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).33.Assured.For
9e880 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).41.Assured.Forwardin
9e8a0 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).42.Assured.Forwarding(AF).
9e8c0 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 43.At.every.round,.the.deficit.c
9e8e0 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 ounter.adds.the.quantum.so.that.
9e900 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 even.large.packets.will.have.the
9e920 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 ir.opportunity.to.be.dequeued..A
9e940 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 t.the.moment.it.not.possible.to.
9e960 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 look.at.the.whole.firewall.log.w
9e980 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 ith.VyOS.operational.commands..A
9e9a0 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 ll.logs.will.save.to.``/var/logs
9e9c0 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 /messages``..For.example:.``grep
9e9e0 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 .'10.10.0.10'./var/log/messages`
9ea00 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 `.At.the.time.of.this.writing.th
9ea20 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 e.following.displays.are.support
9ea40 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 ed:.At.very.low.rates.(below.3Mb
9ea60 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 it),.besides.tuning.`quantum`.(3
9ea80 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 00.keeps.being.ok).you.may.also.
9eaa0 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d want.to.increase.`target`.to.som
9eac0 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 ething.like.15ms.and.increase.`i
9eae0 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 nterval`.to.something.around.150
9eb00 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f .ms..Attaches.user-defined.netwo
9eb20 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 rk.to.a.container..Only.one.netw
9eb40 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 ork.must.be.specified.and.must.a
9eb60 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 lready.exist..Authentication.Aut
9eb80 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 hentication.(EAPoL).Authenticati
9eba0 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e on.application.client-id..Authen
9ebc0 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 tication.application.client-secr
9ebe0 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 et..Authentication.application.t
9ec00 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 enant-id.Authentication.is.done.
9ec20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 by.using.the.``openvpn-auth-ldap
9ec40 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 .so``.plugin.which.is.shipped.wi
9ec60 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 th.every.VyOS.installation..A.de
9ec80 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 dicated.configuration.file.is.re
9eca0 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 quired..It.is.best.practise.to.s
9ecc0 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 tore.it.in.``/config``.to.surviv
9ece0 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f e.image.updates.Authentication.o
9ed00 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 rganization.name.Authentication.
9ed20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 token.Authentication.....to.veri
9ed40 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 fy.that.the.message.is.from.a.va
9ed60 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 lid.source..Authorization.token.
9ed80 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 Automatic.VLAN.Creation.Automati
9eda0 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 c.VLAN.creation.Automatically.re
9edc0 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 boot.system.on.kernel.panic.afte
9ede0 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 r.60.seconds..Autonomous.Systems
9ee00 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 .Avoiding."leaky".NAT.Azure-data
9ee20 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d -explorer.BFD.BFD.Static.Route.M
9ee40 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c onitoring.BFD.sends.lots.of.smal
9ee60 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e l.UDP.packets.very.quickly.to.en
9ee80 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 sures.that.the.peer.is.still.ali
9eea0 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 ve..BGP.BGP.-.AS.Path.Policy.BGP
9eec0 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 .-.Community.List.BGP.-.Extended
9eee0 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d .Community.List.BGP.-.Large.Comm
9ef00 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 unity.List.BGP.Example.BGP.Route
9ef20 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 r.Configuration.BGP.Scaling.Conf
9ef40 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 iguration.BGP.aggregator.attribu
9ef60 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 te:.AS.number.or.IP.address.of.a
9ef80 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 n.aggregation..BGP.as-path.list.
9efa0 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 to.match..BGP.atomic.aggregate.a
9efc0 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 ttribute..BGP.community-list.to.
9efe0 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f match..BGP.extended.community.to
9f000 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e .match..BGP.roles.are.defined.in
9f020 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 .RFC.:rfc:`9234`.and.provide.an.
9f040 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 easy.way.to.add.route.leak.preve
9f060 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e ntion,.detection.and.mitigation.
9f080 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 .The.local.Role.value.is.negotia
9f0a0 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 ted.with.the.new.BGP.Role.capabi
9f0c0 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 lity.which.has.a.built-in.check.
9f0e0 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 of.the.corresponding.value..In.c
9f100 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 ase.of.a.mismatch.the.new.OPEN.R
9f120 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 oles.Mismatch.Notification.<2,.1
9f140 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 1>.would.be.sent..The.correct.Ro
9f160 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 le.pairs.are:.BGP.routers.connec
9f180 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 ted.inside.the.same.AS.through.B
9f1a0 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 GP.belong.to.an.internal.BGP.ses
9f1c0 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 sion,.or.IBGP..In.order.to.preve
9f1e0 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 nt.routing.table.loops,.IBGP.spe
9f200 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 aker.does.not.advertise.IBGP-lea
9f220 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 rned.routes.to.other.IBGP.speake
9f240 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 r.(Split.Horizon.mechanism)..As.
9f260 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 such,.IBGP.requires.a.full.mesh.
9f280 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 of.all.peers..For.large.networks
9f2a0 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c ,.this.quickly.becomes.unscalabl
9f2c0 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 e..BGP.routes.may.be.leaked.(i.e
9f2e0 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 ..copied).between.a.unicast.VRF.
9f300 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 RIB.and.the.VPN.SAFI.RIB.of.the.
9f320 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 default.VRF.for.use.in.MPLS-base
9f340 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 d.L3VPNs..Unicast.routes.may.als
9f360 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e o.be.leaked.between.any.VRFs.(in
9f380 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 cluding.the.unicast.RIB.of.the.d
9f3a0 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 efault.BGP.instance)..A.shortcut
9f3c0 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 .syntax.is.also.available.for.sp
9f3e0 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f ecifying.leaking.from.one.VRF.to
9f400 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 .another.VRF.using.the.default.i
9f420 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d nstance...s.VPN.RIB.as.the.intem
9f440 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 ediary...A.common.application.of
9f460 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 .the.VRF-VRF.feature.is.to.conne
9f480 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e ct.a.customer...s.private.routin
9f4a0 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 g.domain.to.a.provider...s.VPN.s
9f4c0 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 ervice..Leaking.is.configured.fr
9f4e0 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 om.the.point.of.view.of.an.indiv
9f500 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 idual.VRF:.import.refers.to.rout
9f520 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 es.leaked.from.VPN.to.a.unicast.
9f540 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f VRF,.whereas.export.refers.to.ro
9f560 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 utes.leaked.from.a.unicast.VRF.t
9f580 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 o.VPN..Babel.Babel.a.dual.stack.
9f5a0 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 protocol..A.single.Babel.instanc
9f5c0 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 e.is.able.to.perform.routing.for
9f5e0 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 .both.IPv4.and.IPv6..Babel.is.a.
9f600 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 modern.routing.protocol.designed
9f620 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 .to.be.robust.and.efficient.both
9f640 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 .in.ordinary.wired.networks.and.
9f660 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 in.wireless.mesh.networks..By.de
9f680 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 fault,.it.uses.hop-count.on.wire
9f6a0 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 d.networks.and.a.variant.of.ETX.
9f6c0 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e on.wireless.links,.It.can.be.con
9f6e0 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 figured.to.take.radio.diversity.
9f700 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c into.account.and.to.automaticall
9f720 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 y.compute.a.link's.latency.and.i
9f740 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 nclude.it.in.the.metric..It.is.d
9f760 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 efined.in.:rfc:`8966`..Backend.B
9f780 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c alance.algorithms:.Balancing.Rul
9f7a0 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d es.Balancing.based.on.domain.nam
9f7c0 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 e.Bandwidth.Shaping.Bandwidth.Sh
9f7e0 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 aping.for.local.users.Bandwidth.
9f800 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c rate.limits.can.be.set.for.local
9f820 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 .users.or.RADIUS.based.attribute
9f840 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 s..Bandwidth.rate.limits.can.be.
9f860 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 set.for.local.users.or.via.RADIU
9f880 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 S.based.attributes..Bandwidth.ra
9f8a0 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 te.limits.can.be.set.for.local.u
9f8c0 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 sers.within.the.configuration.or
9f8e0 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 .via.RADIUS.based.attributes..Ba
9f900 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 seline.DMVPN.topology.Basic.Conc
9f920 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 epts.Basic.commands.Basic.filter
9f940 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 ing.can.be.done.using.access-lis
9f960 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 t.and.access-list6..Basic.filter
9f980 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 ing.could.also.be.applied.to.IPv
9f9a0 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6.traffic..Basic.setup.Be.sure.t
9f9c0 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 o.set.a.sane.default.config.in.t
9f9e0 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c he.default.config.file,.this.wil
9fa00 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 l.be.loaded.in.the.case.that.a.u
9fa20 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 ser.is.authenticated.and.no.file
9fa40 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 .is.found.in.the.configured.dire
9fa60 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d ctory.matching.the.users.usernam
9fa80 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 e/group..Beamforming.capabilitie
9faa0 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 s:.Because.an.aggregator.cannot.
9fac0 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 be.active.without.at.least.one.a
9fae0 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 vailable.link,.setting.this.opti
9fb00 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 on.to.0.or.to.1.has.the.exact.sa
9fb20 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 me.effect..Because.existing.sess
9fb40 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f ions.do.not.automatically.fail.o
9fb60 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 ver.to.a.new.path,.the.session.t
9fb80 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e able.can.be.flushed.on.each.conn
9fba0 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 ection.state.change:.Before.enab
9fbc0 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f ling.any.hardware.segmentation.o
9fbe0 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 ffload.a.corresponding.software.
9fc00 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 offload.is.required.in.GSO..Othe
9fc20 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 rwise.it.becomes.possible.for.a.
9fc40 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 frame.to.be.re-routed.between.de
9fc60 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f vices.and.end.up.being.unable.to
9fc80 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 .be.transmitted..Before.you.are.
9fca0 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f able.to.apply.a.rule-set.to.a.zo
9fcc0 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 ne.you.have.to.create.the.zones.
9fce0 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 first..Below.flow-chart.could.be
9fd00 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 .a.quick.reference.for.the.close
9fd20 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e -action.combination.depending.on
9fd40 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c .how.the.peer.is.configured..Bel
9fd60 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 ow.is.an.example.to.configure.a.
9fd80 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c LNS:.Best.effort.traffic,.defaul
9fda0 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f t.Between.computers,.the.most.co
9fdc0 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 mmon.configuration.used.was."8N1
9fde0 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e ":.eight.bit.characters,.with.on
9fe00 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e e.start.bit,.one.stop.bit,.and.n
9fe20 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 o.parity.bit..Thus.10.Baud.times
9fe40 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 .are.used.to.send.a.single.chara
9fe60 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c cter,.and.so.dividing.the.signal
9fe80 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 ling.bit-rate.by.ten.results.in.
9fea0 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 the.overall.transmission.speed.i
9fec0 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 n.characters.per.second..This.is
9fee0 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e .also.the.default.setting.if.non
9ff00 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 e.of.those.options.are.defined..
9ff20 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 Bidirectional.NAT.Binary.value.B
9ff40 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 ind.listener.to.specific.interfa
9ff60 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 ce/address,.mandatory.for.IPv6.B
9ff80 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 inds.eth1.241.and.vxlan241.to.ea
9ffa0 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d ch.other.by.making.them.both.mem
9ffc0 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 ber.interfaces.of.the.same.bridg
9ffe0 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 e..Blackhole.Block.source.IP.in.
a0000 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 seconds..Subsequent.blocks.incre
a0020 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 ase.by.a.factor.of.1.5.The.defau
a0040 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 lt.is.120..Block.source.IP.when.
a0060 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 their.cumulative.attack.score.ex
a0080 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 ceeds.threshold..The.default.is.
a00a0 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 30..Blocking.call.with.no.timeou
a00c0 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 t..System.will.become.unresponsi
a00e0 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f ve.if.script.does.not.return!.Bo
a0100 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 arder.Gateway.Protocol.(BGP).ori
a0120 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 gin.code.to.match..Bond./.Link.A
a0140 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 ggregation.Bond.options.Boot.ima
a0160 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f ge.length.in.512-octet.blocks.Bo
a0180 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 otstrap.file.name.Both.IPv4.and.
a01a0 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 IPv6.multicast.is.possible..Both
a01c0 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 .local.administered.and.remote.a
a01e0 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 dministered.:abbr:`RADIUS.(Remot
a0200 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
a0220 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 rvice)`.accounts.are.supported..
a0240 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 Both.replies.and.requests.type.g
a0260 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 ratuitous.arp.will.trigger.the.A
a0280 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 RP.table.to.be.updated,.if.this.
a02a0 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 setting.is.on..Branch.1's.router
a02c0 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a .might.have.the.following.lines:
a02e0 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 6e .Bridge.Bridge.Options.Bridge.an
a0300 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 swers.on.IP.address.192.0.2.1/24
a0320 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 .and.2001:db8::ffff/64.Bridge.ma
a0340 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 ximum.aging.`<time>`.in.seconds.
a0360 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 (default:.20)..Bridge:.Business.
a0380 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e Users.But.before.learning.to.con
a03a0 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e figure.your.policy,.we.will.warn
a03c0 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 .you.about.the.different.units.y
a03e0 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 ou.can.use.and.also.show.you.wha
a0400 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 t.*classes*.are.and.how.they.wor
a0420 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 k,.as.some.policies.may.require.
a0440 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c you.to.configure.them..By.defaul
a0460 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 t.VRRP.uses.multicast.packets..I
a0480 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 f.your.network.does.not.support.
a04a0 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 multicast.for.whatever.reason,.y
a04c0 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d ou.can.make.VRRP.use.unicast.com
a04e0 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 munication.instead..By.default.V
a0500 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 RRP.uses.preemption..You.can.dis
a0520 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 able.it.with.the."no-preempt".op
a0540 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 tion:.By.default.`strict-lsa-che
a0560 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 cking`.is.configured.then.the.he
a0580 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 lper.will.abort.the.Graceful.Res
a05a0 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 tart.when.a.LSA.change.occurs.wh
a05c0 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 ich.affects.the.restarting.route
a05e0 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 r..By.default.the.scope.of.the.p
a0600 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 ort.bindings.for.unbound.sockets
a0620 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 .is.limited.to.the.default.VRF..
a0640 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 That.is,.it.will.not.be.matched.
a0660 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 by.packets.arriving.on.interface
a0680 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 s.enslaved.to.a.VRF.and.processe
a06a0 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 s.may.bind.to.the.same.port.if.t
a06c0 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 hey.bind.to.a.VRF..By.default,.F
a06e0 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 RR.will.bring.up.peering.with.mi
a0700 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 nimal.common.capability.for.the.
a0720 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 both.sides..For.example,.if.the.
a0740 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c local.router.has.unicast.and.mul
a0760 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f ticast.capabilities.and.the.remo
a0780 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 te.router.only.has.unicast.capab
a07a0 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 ility.the.local.router.will.esta
a07c0 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 blish.the.connection.with.unicas
a07e0 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 t.only.capability..When.there.ar
a0800 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 e.no.common.capabilities,.FRR.se
a0820 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 nds.Unsupported.Capability.error
a0840 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e .and.then.resets.the.connection.
a0860 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
a0880 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 tise.a.default.route.(0.0.0.0/0)
a08a0 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e .even.if.it.is.in.routing.table.
a08c0 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 .When.you.want.to.announce.defau
a08e0 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 lt.routes.to.the.peer,.use.this.
a0900 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 command..Using.optional.argument
a0920 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a .:cfgcmd:`route-map`.you.can.inj
a0940 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e ect.the.default.route.to.given.n
a0960 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 eighbor.only.if.the.conditions.i
a0980 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 n.the.route.map.are.met..By.defa
a09a0 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 ult,.a.new.token.is.generated.ev
a09c0 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 ery.30.seconds.by.the.mobile.app
a09e0 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 lication..In.order.to.compensate
a0a00 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 .for.possible.time-skew.between.
a0a20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 the.client.and.the.server,.an.ex
a0a40 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 tra.token.before.and.after.the.c
a0a60 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c urrent.time.is.allowed..This.all
a0a80 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 ows.for.a.time.skew.of.up.to.30.
a0aa0 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 seconds.between.authentication.s
a0ac0 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 erver.and.client..By.default,.dd
a0ae0 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e client_.will.update.a.dynamic.dn
a0b00 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 s.record.using.the.IP.address.di
a0b20 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 rectly.attached.to.the.interface
a0b40 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e ..If.your.VyOS.instance.is.behin
a0b60 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 d.NAT,.your.record.will.be.updat
a0b80 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e ed.to.point.to.your.internal.IP.
a0ba0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 .By.default,.enabling.RPKI.does.
a0bc0 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 not.change.best.path.selection..
a0be0 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 In.particular,.invalid.prefixes.
a0c00 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 will.still.be.considered.during.
a0c20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 best.path.selection..However,.th
a0c40 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 e.router.can.be.configured.to.ig
a0c60 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 nore.all.invalid.prefixes..By.de
a0c80 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 fault,.it.supports.both.planned.
a0ca0 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c and.unplanned.outages..By.defaul
a0cc0 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f t,.nginx.exposes.the.local.API.o
a0ce0 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 n.all.virtual.servers..Use.this.
a0d00 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 to.restrict.nginx.to.one.or.more
a0d20 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f .virtual.hosts..By.default,.reco
a0d40 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 rded.flows.will.be.saved.interna
a0d60 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 lly.and.can.be.listed.with.the.C
a0d80 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e LI.command..You.may.disable.usin
a0da0 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 g.the.local.in-memory.table.with
a0dc0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 .the.command:.By.default,.the.BG
a0de0 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 P.prefix.is.advertised.even.if.i
a0e00 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 t's.not.present.in.the.routing.t
a0e20 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f able..This.behaviour.differs.fro
a0e40 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e m.the.implementation.of.some.ven
a0e60 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 dors..By.default,.this.bridging.
a0e80 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f is.allowed..By.default,.when.VyO
a0ea0 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 S.receives.an.ICMP.echo.request.
a0ec0 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 packet.destined.for.itself,.it.w
a0ee0 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 ill.answer.with.an.ICMP.echo.rep
a0f00 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 ly,.unless.you.avoid.it.through.
a0f20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 its.firewall..By.using.Pseudo-Et
a0f40 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 hernet.interfaces.there.will.be.
a0f60 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f less.system.overhead.compared.to
a0f80 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 .running.a.traditional.bridging.
a0fa0 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 approach..Pseudo-Ethernet.interf
a0fc0 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f aces.can.also.be.used.to.workaro
a0fe0 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 und.the.general.limit.of.4096.vi
a1000 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 rtual.LANs.(VLANs).per.physical.
a1020 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 Ethernet.port,.since.that.limit.
a1040 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 is.with.respect.to.a.single.MAC.
a1060 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 address..Bypassing.the.webproxy.
a1080 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 CA.(Certificate.Authority).CRITI
a10a0 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c C/ECP.Call.another.route-map.pol
a10c0 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 icy.on.match..Capability.Negotia
a10e0 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 tion.Certain.vendors.use.broadca
a1100 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 sts.to.identify.their.equipment.
a1120 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 within.one.ethernet.segment..Unf
a1140 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 ortunately.if.you.split.your.net
a1160 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f work.with.multiple.VLANs.you.loo
a1180 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f se.the.ability.of.identifying.yo
a11a0 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ur.equipment..Certificate.Author
a11c0 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 ity.(CA).Certificate.revocation.
a11e0 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 list.in.PEM.format..Certificates
a1200 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 .Change.system.keyboard.layout.t
a1220 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 o.given.language..Change.the.def
a1240 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 ault-action.with.this.setting..C
a1260 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 hanges.in.BGP.policies.require.t
a1280 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c he.BGP.session.to.be.cleared..Cl
a12a0 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 earing.has.a.large.negative.impa
a12c0 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 ct.on.network.operations..Soft.r
a12e0 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 econfiguration.enables.you.to.ge
a1300 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 nerate.inbound.updates.from.a.ne
a1320 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 ighbor,.change.and.activate.BGP.
a1340 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 policies.without.clearing.the.BG
a1360 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 P.session..Changes.to.the.NAT.sy
a1380 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 stem.only.affect.newly.establish
a13a0 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 ed.connections..Already.establis
a13c0 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 hed.connections.are.not.affected
a13e0 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 ..Changing.the.keymap.only.has.a
a1400 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 n.effect.on.the.system.console,.
a1420 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 using.SSH.or.Serial.remote.acces
a1440 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 s.to.the.device.is.not.affected.
a1460 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 as.the.keyboard.layout.here.corr
a1480 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 esponds.to.your.access.system..C
a14a0 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 hannel.number.(IEEE.802.11),.for
a14c0 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 .2.4Ghz.(802.11.b/g/n).channels.
a14e0 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 range.from.1-14..On.5Ghz.(802.11
a1500 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 .a/h/j/n/ac).channels.available.
a1520 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e are.0,.34.to.173.Check.if.the.In
a1540 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 tel...QAT.device.is.up.and.ready
a1560 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 .to.do.the.job..Check.status.Che
a1580 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 ck.the.many.parameters.available
a15a0 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 .for.the.`show.ipv6.route`.comma
a15c0 6e 64 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 20 nd:.Checking.connections.Choose.
a15e0 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 your.``directory``.location.care
a1600 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 fully.or.you.will.loose.the.cont
a1620 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 ent.on.image.upgrades..Any.direc
a1640 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 tory.under.``/config``.is.save.a
a1660 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 t.this.will.be.migrated..Cisco.C
a1680 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e atalyst.Cisco.and.Allied.Telesyn
a16a0 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 .call.it.Private.VLAN.Clamp.MSS.
a16c0 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e for.a.specific.IP.Class.treatmen
a16e0 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 t.Classes.Classless.static.route
a1700 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 .Clear.all.BGP.extcommunities..C
a1720 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e lient.Client.Address.Pools.Clien
a1740 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 t.Authentication.Client.Configur
a1760 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 ation.Client.IP.addresses.will.b
a1780 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f e.provided.from.pool.`192.0.2.0/
a17a0 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 25`.Client.Side.Client.configura
a17c0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 tion.Client.domain.name.Client.d
a17e0 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 omain.search.Client.isolation.ca
a1800 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 n.be.used.to.prevent.low-level.b
a1820 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 ridging.of.frames.between.associ
a1840 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 ated.stations.in.the.BSS..Client
a1860 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 :.Clients.are.identified.by.the.
a1880 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 CN.field.of.their.x.509.certific
a18a0 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 ates,.in.this.example.the.CN.is.
a18c0 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 ``client0``:.Clients.receiving.a
a18e0 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 dvertise.messages.from.multiple.
a1900 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 servers.choose.the.server.with.t
a1920 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 he.highest.preference.value..The
a1940 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 .range.for.this.value.is.``0...2
a1960 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 55``..Clock.daemon.Command.compl
a1980 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 etion.can.be.used.to.list.availa
a19a0 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 ble.time.zones..The.adjustment.f
a19c0 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 or.daylight.time.will.take.place
a19e0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 .automatically.based.on.the.time
a1a00 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 .of.year..Command.for.disabling.
a1a20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 a.rule.but.keep.it.in.the.config
a1a40 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 uration..Command.should.probably
a1a60 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 .be.extended.to.list.also.the.re
a1a80 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f al.interfaces.assigned.to.this.o
a1aa0 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e ne.VRF.to.get.a.better.overview.
a1ac0 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 .Command.used.to.update.GeoIP.da
a1ae0 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e tabase.and.firewall.sets..Common
a1b00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 .configuration,.valid.for.both.p
a1b20 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f rimary.and.secondary.node..Commo
a1b40 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e n.interface.configuration.Common
a1b60 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 .parameters.Confederation.Config
a1b80 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 uration.Confidentiality.....Encr
a1ba0 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f yption.of.packets.to.prevent.sno
a1bc0 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e oping.by.an.unauthorized.source.
a1be0 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 .Configuration.Configuration.Exa
a1c00 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 mple.Configuration.Examples.Conf
a1c20 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 iguration.Guide.Configuration.Op
a1c40 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 tions.Configuration.commands.for
a1c60 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c .the.private.and.public.key.will
a1c80 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 .be.displayed.on.the.screen.whic
a1ca0 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 h.needs.to.be.set.on.the.router.
a1cc0 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 first..Note.the.command.with.the
a1ce0 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 .public.key.(set.pki.key-pair.ip
a1d00 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b sec-LEFT.public.key.'MIIBIjANBgk
a1d20 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 qh...')..Then.do.the.same.on.the
a1d40 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .opposite.router:.Configuration.
a1d60 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 commands.will.display..Note.the.
a1d80 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 command.with.the.public.key.(set
a1da0 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 .pki.key-pair.ipsec-LEFT.public.
a1dc0 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f key.'MIIBIjANBgkqh...')..Then.do
a1de0 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 .the.same.on.the.opposite.router
a1e00 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 :.Configuration.for.these.export
a1e20 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 ed.routes.must,.at.a.minimum,.sp
a1e40 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 ecify.these.two.parameters..Conf
a1e60 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 iguration.of.:ref:`routing-stati
a1e80 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f c`.Configuration.of.a.DHCP.failo
a1ea0 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 ver.pair.Configuration.of.route.
a1ec0 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 leaking.between.a.unicast.VRF.RI
a1ee0 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 B.and.the.VPN.SAFI.RIB.of.the.de
a1f00 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f fault.VRF.is.accomplished.via.co
a1f20 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 mmands.in.the.context.of.a.VRF.a
a1f40 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 ddress-family..Configure.Configu
a1f60 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 re.:abbr:`MTU.(Maximum.Transmiss
a1f80 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e ion.Unit)`.on.given.`<interface>
a1fa0 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 `..It.is.the.size.(in.bytes).of.
a1fc0 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 the.largest.ethernet.frame.sent.
a1fe0 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 on.this.link..Configure.BFD.Conf
a2000 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c igure.DNS.`<record>`.which.shoul
a2020 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 d.be.updated..This.can.be.set.mu
a2040 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f ltiple.times..Configure.DNS.`<zo
a2060 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 ne>`.to.be.updated..Configure.GE
a2080 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 NEVE.tunnel.far.end/remote.tunne
a20a0 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 l.endpoint..Configure.Graceful.R
a20c0 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 estart.:rfc:`3623`.helper.suppor
a20e0 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 t..By.default,.helper.support.is
a2100 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 .disabled.for.all.neighbours..Th
a2120 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 is.config.enables/disables.helpe
a2140 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c r.support.on.this.router.for.all
a2160 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 .neighbours..Configure.Graceful.
a2180 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 Restart.:rfc:`3623`.restarting.s
a21a0 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c upport..When.enabled,.the.defaul
a21c0 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 t.grace.period.is.120.seconds..C
a21e0 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 onfigure.IP.address.of.the.DHCP.
a2200 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 `<server>`.which.will.handle.the
a2220 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 .relayed.packets..Configure.RADI
a2240 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 US.`<server>`.and.its.required.p
a2260 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e ort.for.authentication.requests.
a2280 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 .Configure.RADIUS.`<server>`.and
a22a0 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 .its.required.shared.`<secret>`.
a22c0 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 for.communicating.with.the.RADIU
a22e0 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 S.server..Configure.SNAT.rule.(4
a2300 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 0).to.only.NAT.packets.with.a.de
a2320 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 stination.address.of.192.0.2.1..
a2340 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 Configure.`<message>`.which.is.s
a2360 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f hown.after.user.has.logged.in.to
a2380 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 .the.system..Configure.`<message
a23a0 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e >`.which.is.shown.during.SSH.con
a23c0 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 nect.and.before.a.user.is.logged
a23e0 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 .in..Configure.`<password>`.used
a2400 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 .when.authenticating.the.update.
a2420 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 request.for.DynDNS.service.ident
a2440 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 ified.by.`<service>`..Configure.
a2460 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<username>`.used.when.authentic
a2480 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
a24a0 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
a24c0 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 ice>`..For.Namecheap,.set.the.<d
a24e0 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 omain>.you.wish.to.update..Confi
a2500 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 gure.a.sFlow.agent.address..It.c
a2520 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 an.be.IPv4.or.IPv6.address,.but.
a2540 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 you.must.set.the.same.protocol,.
a2560 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f which.is.used.for.sFlow.collecto
a2580 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 r.addresses..By.default,.using.r
a25a0 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 outer-id.from.BGP.or.OSPF.protoc
a25c0 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 ol,.or.the.primary.IP.address.fr
a25e0 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 om.the.first.interface..Configur
a2600 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 e.a.static.route.for.<subnet>.us
a2620 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 ing.gateway.<address>.,.use.sour
a2640 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 ce.address.to.indentify.the.peer
a2660 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 .when.is.multi-hop.session.and.t
a2680 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 he.gateway.address.as.BFD.peer.d
a26a0 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 estination.address..Configure.a.
a26c0 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 static.route.for.<subnet>.using.
a26e0 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 gateway.<address>.and.use.the.ga
a2700 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e teway.address.as.BFD.peer.destin
a2720 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 ation.address..Configure.address
a2740 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 .of.NetFlow.collector..NetFlow.s
a2760 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 erver.at.`<address>`.can.be.both
a2780 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .listening.on.an.IPv4.or.IPv6.ad
a27a0 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f dress..Configure.address.of.sFlo
a27c0 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 w.collector..sFlow.server.at.<ad
a27e0 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 dress>.can.be.both.listening.on.
a2800 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 an.IPv4.or.IPv6.address..Configu
a2820 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 re.address.of.sFlow.collector..s
a2840 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 Flow.server.at.`<address>`.can.b
a2860 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 e.an.IPv4.or.IPv6.address..But.y
a2880 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e ou.cannot.export.to.both.IPv4.an
a28a0 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 d.IPv6.collectors.at.the.same.ti
a28c0 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 me!.Configure.agent.IP.address.a
a28e0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 ssociated.with.this.interface..C
a2900 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 onfigure.aggregation.delay.timer
a2920 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 .interval..Configure.an.accounti
a2940 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 ng.server.and.enable.accounting.
a2960 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 with:.Configure.and.enable.colle
a2980 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 ction.of.flow.information.for.th
a29a0 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 e.interface.identified.by.<inter
a29c0 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c face>..Configure.and.enable.coll
a29e0 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 ection.of.flow.information.for.t
a2a00 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 he.interface.identified.by.`<int
a2a20 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 erface>`..Configure.backend.`<na
a2a40 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 me>`.mode.TCP.or.HTTP.Configure.
a2a60 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 either.one.or.two.stop.bits..Thi
a2a80 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c s.defaults.to.one.stop.bits.if.l
a2aa0 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 eft.unconfigured..Configure.eith
a2ac0 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 er.seven.or.eight.data.bits..Thi
a2ae0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 s.defaults.to.eight.data.bits.if
a2b00 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e .left.unconfigured..Configure.in
a2b20 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e dividual.bridge.port.`<priority>
a2b40 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 `..Configure.interface.`<interfa
a2b60 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 ce>`.with.one.or.more.interface.
a2b80 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 addresses..Configure.interface-s
a2ba0 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 pecific.Host/Router.behaviour..I
a2bc0 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 f.set,.the.interface.will.switch
a2be0 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e .to.host.mode.and.IPv6.forwardin
a2c00 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 g.will.be.disabled.on.this.inter
a2c20 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 face..Configure.new.SNMP.user.na
a2c40 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 med."vyos".with.password."vyos12
a2c60 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 345678".Configure.next-hop.`<add
a2c80 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f ress>`.and.`<target-address>`.fo
a2ca0 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 r.an.IPv4.static.route..Specify.
a2cc0 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c the.target.IPv4.address.for.heal
a2ce0 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 th.checking..Configure.next-hop.
a2d00 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 `<address>`.for.an.IPv4.static.r
a2d20 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e oute..Multiple.static.routes.can
a2d40 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 .be.created..Configure.next-hop.
a2d60 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 `<address>`.for.an.IPv6.static.r
a2d80 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e oute..Multiple.static.routes.can
a2da0 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 .be.created..Configure.one.of.th
a2dc0 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 e.predefined.system.performance.
a2de0 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 profiles..Configure.one.or.more.
a2e00 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 attributes.to.the.given.NTP.serv
a2e20 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 er..Configure.one.or.more.server
a2e40 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 s.for.synchronisation..Server.na
a2e60 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f me.can.be.either.an.IP.address.o
a2e80 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 r.:abbr:`FQDN.(Fully.Qualified.D
a2ea0 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c omain.Name)`..Configure.optional
a2ec0 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 .TTL.value.on.the.given.resource
a2ee0 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 .record..This.defaults.to.600.se
a2f00 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 conds..Configure.physical.interf
a2f20 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 ace.duplex.setting..Configure.ph
a2f40 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 ysical.interface.speed.setting..
a2f60 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e Configure.port.mirroring.for.`in
a2f80 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 terface`.inbound.traffic.and.cop
a2fa0 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 y.the.traffic.to.`monitor-interf
a2fc0 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f ace`.Configure.port.mirroring.fo
a2fe0 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 r.`interface`.outbound.traffic.a
a3000 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d nd.copy.the.traffic.to.`monitor-
a3020 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 interface`.Configure.port.number
a3040 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 .of.remote.VXLAN.endpoint..Confi
a3060 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 gure.protocol.used.for.communica
a3080 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 tion.to.remote.syslog.host..This
a30a0 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 .can.be.either.UDP.or.TCP..Confi
a30c0 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c gure.proxy.port.if.it.does.not.l
a30e0 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f isten.to.the.default.port.80..Co
a3100 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 nfigure.sFlow.agent.IPv4.or.IPv6
a3120 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e .address.Configure.schedule.coun
a3140 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a ter-polling.in.seconds.(default:
a3160 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 .30).Configure.service.`<name>`.
a3180 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 mode.TCP.or.HTTP.Configure.servi
a31a0 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c ce.`<name>`.to.use.the.backend.<
a31c0 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 name>.Configure.session.timeout.
a31e0 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 after.which.the.user.will.be.log
a3200 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e ged.out..Configure.system.domain
a3220 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 .name..A.domain.name.must.start.
a3240 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 and.end.with.a.letter.or.digit,.
a3260 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 and.have.as.interior.characters.
a3280 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 only.letters,.digits,.or.a.hyphe
a32a0 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 n..Configure.the.DNS.`<server>`.
a32c0 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 IP/FQDN.used.when.updating.this.
a32e0 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 dynamic.assignment..Configure.th
a3300 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 e.IPv4.or.IPv6.listen.address.of
a3320 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 .the.TFTP.server..Multiple.IPv4.
a3340 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e and.IPv6.addresses.can.be.given.
a3360 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 .There.will.be.one.TFTP.server.i
a3380 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 nstances.listening.on.each.IP.ad
a33a0 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 dress..Configure.the.connection.
a33c0 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 tracking.protocol.helper.modules
a33e0 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 ..All.modules.are.enable.by.defa
a3400 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 ult..Configure.the.discrete.port
a3420 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 .under.which.the.RADIUS.server.c
a3440 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 an.be.reached..Configure.the.dis
a3460 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 crete.port.under.which.the.TACAC
a3480 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 S.server.can.be.reached..Configu
a34a0 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 re.the.load-balancing.reverse-pr
a34c0 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 oxy.service.for.HTTP..Configure.
a34e0 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 user.defined.:abbr:`MAC.(Media.A
a3500 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e ccess.Control)`.address.on.given
a3520 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 .`<interface>`..Configured.routi
a3540 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 ng.table.`<id>`.is.used.by.VRF.`
a3560 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 <name>`..Configured.value.Config
a3580 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 ures.the.BGP.speaker.so.that.it.
a35a0 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 only.accepts.inbound.connections
a35c0 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 .from,.but.does.not.initiate.out
a35e0 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 bound.connections.to.the.peer.or
a3600 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 .peer.group..Configuring.RADIUS.
a3620 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d accounting.Configuring.a.listen-
a3640 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 address.is.essential.for.the.ser
a3660 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 vice.to.work..Connect/Disconnect
a3680 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 .Connected.client.should.use.`<a
a36a0 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 ddress>`.as.their.DNS.server..Th
a36c0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 is.command.accepts.both.IPv4.and
a36e0 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 .IPv6.addresses..Up.to.two.names
a3700 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 ervers.can.be.configured.for.IPv
a3720 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 4,.up.to.three.for.IPv6..Connect
a3740 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 ions.to.the.RPKI.caching.server.
a3760 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 can.not.only.be.established.by.H
a3780 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e TTP/TLS.but.you.can.also.rely.on
a37a0 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 .a.secure.SSH.session.to.the.ser
a37c0 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 ver..To.enable.SSH.you.first.nee
a37e0 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 d.to.create.yoursels.an.SSH.clie
a3800 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 nt.keypair.using.``generate.ssh.
a3820 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 client-key./config/auth/id_rsa_r
a3840 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 pki``..Once.your.key.is.created.
a3860 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f you.can.setup.the.connection..Co
a3880 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b nntrack.Conntrack.Sync.Conntrack
a38a0 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 .Sync.Example.Console.Console.Se
a38c0 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 rver.Constrain.the.memory.availa
a38e0 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 ble.to.the.container..Container.
a3900 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 Convert.the.address.prefix.of.a.
a3920 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 single.`fc00::/64`.network.to.`f
a3940 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 c01::/64`.Convert.the.address.pr
a3960 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 efix.of.a.single.`fc01::/64`.net
a3980 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 work.to.`fc00::/64`.Copy.the.key
a39a0 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 ,.as.it.is.not.stored.on.the.loc
a39c0 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 al.filesystem..Because.it.is.a.s
a39e0 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 ymmetric.key,.only.you.and.your.
a3a00 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 peer.should.have.knowledge.of.it
a3a20 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 s.content..Make.sure.you.distrib
a3a40 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f ute.the.key.in.a.safe.manner,.Co
a3a60 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 untry.code.(ISO/IEC.3166-1)..Use
a3a80 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 d.to.set.regulatory.domain..Set.
a3aa0 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e as.needed.to.indicate.country.in
a3ac0 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 .which.device.is.operating..This
a3ae0 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e .can.limit.available.channels.an
a3b00 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 d.transmit.power..Creat.communit
a3b20 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 y-list.policy.identified.by.name
a3b40 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 .<text>..Creat.extcommunity-list
a3b60 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 .policy.identified.by.name.<text
a3b80 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 >..Create.DHCP.address.range.wit
a3ba0 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 h.a.range.id.of.`<n>`..DHCP.leas
a3bc0 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 es.are.taken.from.this.pool..The
a3be0 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 .pool.starts.at.address.`<addres
a3c00 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 s>`..Create.DHCP.address.range.w
a3c20 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 ith.a.range.id.of.`<n>`..DHCP.le
a3c40 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 ases.are.taken.from.this.pool..T
a3c60 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 he.pool.stops.with.address.`<add
a3c80 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c ress>`..Create.DNS.record.per.cl
a3ca0 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f ient.lease,.by.adding.clients.to
a3cc0 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 ./etc/hosts.file..Entry.will.hav
a3ce0 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e e.format:.`<shared-network-name>
a3d00 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 _<hostname>.<domain-name>`.Creat
a3d20 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 e.`<user>`.for.local.authenticat
a3d40 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 ion.on.this.system..The.users.pa
a3d60 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 ssword.will.be.set.to.`<pass>`..
a3d80 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 Create.a.basic.bridge.Create.a.f
a3da0 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 ile.named.``VyOS-1.3.6.1.4.1.446
a3dc0 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 41.ConfigMgmt-Commands``.using.t
a3de0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c he.following.content:.Create.a.l
a3e00 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 oad.balancing.rule,.it.can.be.a.
a3e20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 number.between.1.and.9999:.Creat
a3e40 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 e.a.new.:abbr:`CA.(Certificate.A
a3e60 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 uthority)`.and.output.the.CAs.pu
a3e80 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 blic.and.private.key.on.the.cons
a3ea0 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 ole..Create.a.new.DHCP.static.ma
a3ec0 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 pping.named.`<description>`.whic
a3ee0 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 h.is.valid.for.the.host.identifi
a3f00 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 ed.by.its.MAC.`<address>`..Creat
a3f20 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 e.a.new.VLAN.interface.on.interf
a3f40 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e ace.`<interface>`.using.the.VLAN
a3f60 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 .number.provided.via.`<vlan-id>`
a3f80 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 ..Create.a.new.public/private.ke
a3fa0 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ypair.and.output.the.certificate
a3fc0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 .on.the.console..Create.a.new.pu
a3fe0 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 blic/private.keypair.which.is.si
a4000 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 gned.by.the.CA.referenced.by.`ca
a4020 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 -name`..The.signed.certificate.i
a4040 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 s.then.output.to.the.console..Cr
a4060 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 eate.a.new.self-signed.certifica
a4080 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 te..The.public/private.is.then.s
a40a0 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 hown.on.the.console..Create.a.ne
a40c0 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 w.subordinate.:abbr:`CA.(Certifi
a40e0 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 cate.Authority)`.and.sign.it.usi
a4100 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ng.the.private.key.referenced.by
a4120 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 .`ca-name`..Create.a.new.subordi
a4140 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 nate.:abbr:`CA.(Certificate.Auth
a4160 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 ority)`.and.sign.it.using.the.pr
a4180 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 ivate.key.referenced.by.`name`..
a41a0 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 Create.a.peer.as.you.would.when.
a41c0 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 you.specify.an.ASN,.except.that.
a41e0 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 if.the.peers.ASN.is.different.th
a4200 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a an.mine.as.specified.under.the.:
a4220 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d cfgcmd:`protocols.bgp.<asn>`.com
a4240 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 mand.the.connection.will.be.deni
a4260 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 ed..Create.a.peer.as.you.would.w
a4280 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 hen.you.specify.an.ASN,.except.t
a42a0 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 hat.if.the.peers.ASN.is.the.same
a42c0 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 .as.mine.as.specified.under.the.
a42e0 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f :cfgcmd:`protocols.bgp.<asn>`.co
a4300 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e mmand.the.connection.will.be.den
a4320 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 ied..Create.a.static.hostname.ma
a4340 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 pping.which.will.always.resolve.
a4360 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 the.name.`<hostname>`.to.IP.addr
a4380 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d ess.`<address>`..Create.as-path-
a43a0 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e policy.identified.by.name.<text>
a43c0 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f ..Create.large-community-list.po
a43e0 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 licy.identified.by.name.<text>..
a4400 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 Create.named.`<alias>`.for.the.c
a4420 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 onfigured.static.mapping.for.`<h
a4440 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 ostname>`..Thus.the.address.conf
a4460 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 igured.as.:cfgcmd:`set.system.st
a4480 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 atic-host-mapping.host-name.<hos
a44a0 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 tname>.inet.<address>`.can.be.re
a44c0 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 ached.via.multiple.names..Create
a44e0 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 .new.:rfc:`2136`.DNS.update.conf
a4500 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 iguration.which.will.update.the.
a4520 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 IP.address.assigned.to.`<interfa
a4540 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 ce>`.on.the.service.you.configur
a4560 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 ed.under.`<service-name>`..Creat
a4580 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 e.new.VRF.instance.with.`<name>`
a45a0 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 ..The.name.is.used.when.placing.
a45c0 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 individual.interfaces.into.the.V
a45e0 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 RF..Create.new.system.user.with.
a4600 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 username.`<name>`.and.real-name.
a4620 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 specified.by.`<string>`..Create.
a4640 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 service.`<name>`.to.listen.on.<p
a4660 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e ort>.Creates.a.named.container.n
a4680 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 etwork.Creates.static.peer.mappi
a46a0 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a ng.of.protocol-address.to.:abbr:
a46c0 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 `NBMA.(Non-broadcast.multiple-ac
a46e0 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 cess.network)`.address..Creating
a4700 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 .a.bridge.interface.is.very.simp
a4720 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 le..In.this.example,.we.will.hav
a4740 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 69 e:.Creating.a.traffic.policy.Cri
a4760 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e tical.Critical.conditions.-.e.g.
a4780 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a .hard.drive.errors..Crystalfontz
a47a0 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 .CFA-533.Crystalfontz.CFA-631.Cr
a47c0 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 ystalfontz.CFA-633.Crystalfontz.
a47e0 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 CFA-635.Cur.Hop.Limit.Currently.
a4800 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e does.not.do.much.as.caching.is.n
a4820 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 ot.implemented..Currently.dynami
a4840 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 c.routing.is.supported.for.the.f
a4860 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 ollowing.protocols:.Custom.File.
a4880 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 Custom.firewall.chains.can.be.cr
a48a0 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 eated,.with.commands.``set.firew
a48c0 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e all.[ipv4.|.ipv6].[name.|.ipv6-n
a48e0 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 ame].<name>....``..In.order.to.u
a4900 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 se.such.custom.chain,.a.rule.wit
a4920 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f h.**action.jump**,.and.the.appro
a4940 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e piate.**target**.should.be.defin
a4960 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 ed.in.a.base.chain..Custom.healt
a4980 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 h-check.script.allows.checking.r
a49a0 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a eal-server.availability.Customiz
a49c0 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b ed.ignore.rules,.based.on.a.pack
a49e0 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 et.and.flow.selector..DCO.can.be
a4a00 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 .enabled.for.both.new.and.existi
a4a20 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 ng.tunnels,VyOS.adds.an.option.i
a4a40 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 n.each.tunnel.configuration.wher
a4a60 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e e.we.can.enable.this.function...
a4a80 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 The.current.best.practice.is.to.
a4aa0 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 create.a.new.tunnel.with.DCO.to.
a4ac0 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 minimize.the.chance.of.problems.
a4ae0 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f with.existing.clients..DCO.suppo
a4b00 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 rt.is.a.per-tunnel.option.and.it
a4b20 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 .is.not.automatically.enabled.by
a4b40 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e .default.for.new.or.upgraded.tun
a4b60 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 nels..Existing.tunnels.will.cont
a4b80 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e inue.to.function.as.they.have.in
a4ba0 20 74 68 65 20 70 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 .the.past..DH.Group.14.DHCP.Rela
a4bc0 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 y.DHCP.Server.DHCP.failover.para
a4be0 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e meters.DHCP.lease.range.DHCP.ran
a4c00 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d ge.spans.from.`192.168.189.10`.-
a4c20 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 .`192.168.189.250`.DHCP.relay.ex
a4c40 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 ample.DHCP.server.is.located.at.
a4c60 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 IPv4.address.10.0.1.4.on.``eth2`
a4c80 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 `..DHCPv6.address.pools.must.be.
a4ca0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 configured.for.the.system.to.act
a4cc0 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 .as.a.DHCPv6.server..The.followi
a4ce0 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 ng.example.describes.a.common.sc
a4d00 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 enario..DHCPv6.relay.example.DHC
a4d20 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 Pv6.requests.are.received.by.the
a4d40 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 .router.on.`listening.interface`
a4d60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 .``eth1``.DMVPN.DMVPN.example.ne
a4d80 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 twork.DMVPN.network.DMVPN.only.a
a4da0 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 utomates.the.tunnel.endpoint.dis
a4dc0 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c covery.and.setup..A.complete.sol
a4de0 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 ution.also.incorporates.the.use.
a4e00 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 of.a.routing.protocol..BGP.is.pa
a4e20 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 rticularly.well.suited.for.use.w
a4e40 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c ith.DMVPN..DNAT.DNAT.is.typicall
a4e60 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 y.referred.to.as.a.**Port.Forwar
a4e80 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f d**..When.using.VyOS.as.a.NAT.ro
a4ea0 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 uter.and.firewall,.a.common.conf
a4ec0 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e iguration.task.is.to.redirect.in
a4ee0 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e coming.traffic.to.a.system.behin
a4f00 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 d.the.firewall..DNAT.rule.10.rep
a4f20 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 laces.the.destination.address.of
a4f40 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e .an.inbound.packet.with.192.0.2.
a4f60 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 10.DNAT66.DNS.Forwarding.DNS.nam
a4f80 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 e.servers.DNS.search.list.to.adv
a4fa0 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 ertise.DNS.server.IPv4.address.D
a4fc0 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 NS.server.is.located.at.``2001:d
a4fe0 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 b8::ffff``.DNSSL.DSCP.values.as.
a5000 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a per.:rfc:`2474`.and.:rfc:`4595`:
a5020 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 .DSSS/CCK.Mode.in.40.MHz,.this.s
a5040 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 ets.``[DSSS_CCK-40]``.Data.is.pr
a5060 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d ovided.by.DB-IP.com.under.CC-BY-
a5080 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 4.0.license..Attribution.require
a50a0 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 d,.permits.redistribution.so.we.
a50c0 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 can.include.a.database.in.images
a50e0 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e (~3MB.compressed)..Includes.cron
a5100 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 .script.(manually.callable.by.op
a5120 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 -mode.update.geoip).to.keep.data
a5140 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 base.and.rules.updated..Debug.De
a5160 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 bug-level.messages.-.Messages.th
a5180 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 at.contain.information.normally.
a51a0 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f of.use.only.when.debugging.a.pro
a51c0 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 gram..Default.Default.1..Default
a51e0 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 .Gateway/Route.Default.Router.Pr
a5200 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 eference.Default.behavior.-.don'
a5220 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 t.ask.client.for.mppe,.but.allow
a5240 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 .it.if.client.wants..Please.note
a5260 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f .that.RADIUS.may.override.this.o
a5280 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 ption.by.MS-MPPE-Encryption-Poli
a52a0 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e cy.attribute..Default.gateway.an
a52c0 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 d.DNS.server.is.at.`192.0.2.254`
a52e0 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 .Default.is.512.MB..Use.0.MB.for
a5300 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 .unlimited.memory..Default.is.``
a5320 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 any-available``..Default.is.``ic
a5340 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 mp``..Default.is.to.detects.phys
a5360 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 ical.link.state.changes..Default
a5380 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c .port.is.3128..Default:.1.Defaul
a53a0 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e ts.to.'uid'.Defaults.to.225.0.0.
a53c0 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 50..Defaults.to.``us``..Define.C
a53e0 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 onection.Timeouts.Define.IPv4/IP
a5400 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 v6.management.address.transmitte
a5420 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 d.via.LLDP..Multiple.addresses.c
a5440 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f an.be.defined..Only.addresses.co
a5460 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 nnected.to.the.system.will.be.tr
a5480 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 ansmitted..Define.a.IPv4.or.IPv6
a54a0 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 .Network.group..Define.a.IPv4.or
a54c0 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a .a.IPv6.address.group.Define.a.Z
a54e0 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 one.Define.a.discrete.source.IP.
a5500 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 address.of.100.64.0.1.for.SNAT.r
a5520 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 ule.20.Define.a.domain.group..De
a5540 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 fine.a.mac.group..Define.a.port.
a5560 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 group..A.port.name.can.be.any.na
a5580 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 me.defined.in./etc/services..e.g
a55a0 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 .:.http.Define.allowed.ciphers.u
a55c0 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 sed.for.the.SSH.connection..A.nu
a55e0 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 mber.of.allowed.ciphers.can.be.s
a5600 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 pecified,.use.multiple.occurrenc
a5620 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 es.to.allow.multiple.ciphers..De
a5640 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 fine.an.interface.group..Wildcar
a5660 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 d.are.accepted.too..Define.behav
a5680 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 ior.for.gratuitous.ARP.frames.wh
a56a0 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e o's.IP.is.not.already.present.in
a56c0 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 .the.ARP.table..If.configured.cr
a56e0 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c eate.new.entries.in.the.ARP.tabl
a5700 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 e..Define.different.modes.for.IP
a5720 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 .directed.broadcast.forwarding.a
a5740 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a s.described.in.:rfc:`1812`.and.:
a5760 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 rfc:`2644`..Define.different.mod
a5780 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e es.for.sending.replies.in.respon
a57a0 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 se.to.received.ARP.requests.that
a57c0 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 .resolve.local.target.IP.address
a57e0 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e es:.Define.different.restriction
a5800 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c .levels.for.announcing.the.local
a5820 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 .source.IP.address.from.IP.packe
a5840 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 ts.in.ARP.requests.sent.on.inter
a5860 66 61 63 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 face..Define.length.of.packet.pa
a5880 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 yload.to.include.in.netlink.mess
a58a0 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 age..Only.applicable.if.rule.log
a58c0 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 .is.enable.and.log.group.is.defi
a58e0 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 ned..Define.log.group.to.send.me
a5900 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c ssage.to..Only.applicable.if.rul
a5920 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 e.log.is.enable..Define.log-leve
a5940 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 l..Only.applicable.if.rule.log.i
a5960 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 s.enable..Define.number.of.packe
a5980 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 ts.to.queue.inside.the.kernel.be
a59a0 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 fore.sending.them.to.userspace..
a59c0 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 Only.applicable.if.rule.log.is.e
a59e0 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 nable.and.log.group.is.defined..
a5a00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 Define.the.time.interval.to.upda
a5a20 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f te.the.local.cache.Define.the.zo
a5a40 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 ne.as.a.local.zone..A.local.zone
a5a60 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 .has.no.interfaces.and.will.be.a
a5a80 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 pplied.to.the.router.itself..Def
a5aa0 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 ined.the.IPv4,.IPv6.or.FQDN.and.
a5ac0 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 port.number.of.the.caching.RPKI.
a5ae0 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 caching.instance.which.is.used..
a5b00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 Defines.alternate.sources.for.mu
a5b20 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 lticasting.and.IGMP.data..The.ne
a5b40 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c twork.address.must.be.on.the.fol
a5b60 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 lowing.format.'a.b.c.d/n'..By.de
a5b80 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 fault,.the.router.will.accept.da
a5ba0 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 ta.from.sources.on.the.same.netw
a5bc0 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 ork.as.configured.on.an.interfac
a5be0 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 e..If.the.multicast.source.lies.
a5c00 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 on.a.remote.network,.one.must.de
a5c20 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 fine.from.where.traffic.should.b
a5c40 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 e.accepted..Defines.an.off-NBMA.
a5c60 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 network.prefix.for.which.the.GRE
a5c80 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 .interface.will.act.as.a.gateway
a5ca0 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e ..This.an.alternative.to.definin
a5cc0 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 g.local.interfaces.with.shortcut
a5ce0 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b -destination.flag..Defines.black
a5d00 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f hole.distance.for.this.route,.ro
a5d20 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 utes.with.smaller.administrative
a5d40 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 .distance.are.elected.prior.to.t
a5d60 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 hose.with.a.higher.distance..Def
a5d80 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 ines.next-hop.distance.for.this.
a5da0 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e route,.routes.with.smaller.admin
a5dc0 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 istrative.distance.are.elected.p
a5de0 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 rior.to.those.with.a.higher.dist
a5e00 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 ance..Defines.protocols.for.chec
a5e20 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 king.ARP,.ICMP,.TCP.Defines.the.
a5e40 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 maximum.`<number>`.of.unanswered
a5e60 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 .echo.requests..Upon.reaching.th
a5e80 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 e.value.`<number>`,.the.session.
a5ea0 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 will.be.reset..Defines.the.speci
a5ec0 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e fied.device.as.a.system.console.
a5ee0 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 .Available.console.devices.can.b
a5f00 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e e.(see.completion.helper):.Defin
a5f20 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d ing.Peers.Delegate.prefixes.from
a5f40 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 .the.range.indicated.by.the.star
a5f60 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 t.and.stop.qualifier..Delete.BGP
a5f80 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e .communities.matching.the.commun
a5fa0 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ity-list..Delete.BGP.communities
a5fc0 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 .matching.the.large-community-li
a5fe0 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 st..Delete.Logs.Delete.all.BGP.c
a6000 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d ommunities.Delete.all.BGP.large-
a6020 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 communities.Delete.default.route
a6040 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 .from.the.system..Deletes.the.sp
a6060 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e ecified.user-defined.file.<text>
a6080 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 .in.the./var/log/user.directory.
a60a0 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 Depending.on.the.location,.not.a
a60c0 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 ll.of.these.channels.may.be.avai
a60e0 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 lable.for.use!.Description.Despi
a6100 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 te.the.Drop-Tail.policy.does.not
a6120 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b .slow.down.packets,.if.many.pack
a6140 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 ets.are.to.be.sent,.they.could.g
a6160 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e et.dropped.when.trying.to.get.en
a6180 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 queued.at.the.tail..This.can.hap
a61a0 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 pen.if.the.queue.has.still.not.b
a61c0 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 een.able.to.release.enough.packe
a61e0 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 ts.from.its.head..Despite.the.fa
a6200 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 ct.that.AD.is.a.superset.of.LDAP
a6220 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e .Destination.Address.Destination
a6240 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 .NAT.Destination.Prefix.Detailed
a6260 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 .information.about."cisco".and."
a6280 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 ibm".models.differences.can.be.f
a62a0 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 ound.in.:rfc:`3509`..A."shortcut
a62c0 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 ".model.allows.ABR.to.create.rou
a62e0 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 tes.between.areas.based.on.the.t
a6300 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 opology.of.the.areas.connected.t
a6320 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 o.this.router.but.not.using.a.ba
a6340 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 ckbone.area.in.case.if.non-backb
a6360 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d one.route.will.be.cheaper..For.m
a6380 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 ore.information.about."shortcut"
a63a0 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 .model,.see.:t:`ospf-shortcut-ab
a63c0 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 r-02.txt`.Determines.how.opennhr
a63e0 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 p.daemon.should.soft.switch.the.
a6400 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 multicast.traffic..Currently,.mu
a6420 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f lticast.traffic.is.captured.by.o
a6440 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f pennhrp.daemon.using.a.packet.so
a6460 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 cket,.and.resent.back.to.proper.
a6480 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 destinations..This.means.that.mu
a64a0 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e lticast.packet.sending.is.CPU.in
a64c0 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 tensive..Device.is.incapable.of.
a64e0 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 40.MHz,.do.not.advertise..This.s
a6500 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 ets.``[40-INTOLERANT]``.Devices.
a6520 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 evaluating.whether.an.IPv4.addre
a6540 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 ss.is.public.must.be.updated.to.
a6560 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e recognize.the.new.address.space.
a6580 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 .Allocating.more.private.IPv4.ad
a65a0 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 dress.space.for.NAT.devices.migh
a65c0 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 t.prolong.the.transition.to.IPv6
a65e0 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c ..Different.NAT.Types.Diffie-Hel
a6600 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f lman.parameters.Disable.MLD.repo
a6620 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 rts.and.query.on.the.interface..
a6640 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c Disable.`<user>`.account..Disabl
a6660 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 e.a.BFD.peer.Disable.a.container
a6680 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 ..Disable.conntrack.loose.track.
a66a0 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 option.Disable.dhcp-relay.servic
a66c0 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e e..Disable.dhcpv6-relay.service.
a66e0 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 .Disable.given.`<interface>`..It
a6700 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 .will.be.placed.in.administrativ
a6720 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c ely.down.(``A/D``).state..Disabl
a6740 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 e.immediate.session.reset.if.pee
a6760 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 r's.connected.link.goes.down..Di
a6780 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 sable.password.based.authenticat
a67a0 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 ion..Login.via.SSH.keys.only..Th
a67c0 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 74 68 65 is.hardens.security!.Disable.the
a67e0 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 .host.validation.through.reverse
a6800 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e .DNS.lookups.-.can.speedup.login
a6820 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 .time.when.reverse.lookup.is.not
a6840 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 .possible..Disable.the.peer.conf
a6860 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 iguration.Disable.this.IPv4.stat
a6880 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 ic.route.entry..Disable.this.IPv
a68a0 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 6.static.route.entry..Disable.th
a68c0 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 is.service..Disable.transmit.of.
a68e0 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 LLDP.frames.on.given.`<interface
a6900 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e >`..Useful.to.exclude.certain.in
a6920 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 terfaces.from.LLDP.when.``all``.
a6940 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 have.been.enabled..Disabled.by.d
a6960 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 efault.-.no.kernel.module.loaded
a6980 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 ..Disables.caching.of.peer.infor
a69a0 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c mation.from.forwarded.NHRP.Resol
a69c0 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 ution.Reply.packets..This.can.be
a69e0 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 .used.to.reduce.memory.consumpti
a6a00 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 on.on.big.NBMA.subnets..Disables
a6a20 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 .interface-based.IPv4.static.rou
a6a40 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 te..Disables.interface-based.IPv
a6a60 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 6.static.route..Disables.quickle
a6a80 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f ave.mode..In.this.mode.the.daemo
a6aa0 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 n.will.not.send.a.Leave.IGMP.mes
a6ac0 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 sage.upstream.as.soon.as.it.rece
a6ae0 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 ives.a.Leave.message.for.any.dow
a6b00 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 nstream.interface..The.daemon.wi
a6b20 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 ll.not.ask.for.Membership.report
a6b40 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 s.on.the.downstream.interfaces,.
a6b60 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 and.if.a.report.is.received.the.
a6b80 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 group.is.not.joined.again.the.up
a6ba0 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 stream..Disables.web.filtering.w
a6bc0 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ithout.discarding.configuration.
a6be0 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 .Disables.web.proxy.transparent.
a6c00 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 mode.at.a.listening.address..Dis
a6c20 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 abling.Advertisements.Disabling.
a6c40 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 a.VRRP.group.Disabling.the.encry
a6c60 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 ption.on.the.link.by.removing.``
a6c80 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 security.encrypt``.will.show.the
a6ca0 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 .unencrypted.but.authenticated.c
a6cc0 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 ontent..Disadvantages.are:.Disas
a6ce0 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 sociate.stations.based.on.excess
a6d00 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 ive.transmission.failures.or.oth
a6d20 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 er.indications.of.connection.los
a6d40 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f s..Display.IPv4.routing.table.fo
a6d60 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 r.VRF.identified.by.`<name>`..Di
a6d80 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 splay.IPv6.routing.table.for.VRF
a6da0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 .identified.by.`<name>`..Display
a6dc0 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 .Logs.Display.OTP.key.for.user.D
a6de0 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 isplay.all.authorization.attempt
a6e00 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 s.of.the.specified.image.Display
a6e20 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 .all.known.ARP.table.entries.on.
a6e40 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a a.given.interface.only.(`eth1`):
a6e60 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 .Display.all.known.ARP.table.ent
a6e80 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 ries.spanning.across.all.interfa
a6ea0 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 ces.Display.contents.of.a.specif
a6ec0 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 ied.user-defined.log.file.of.the
a6ee0 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 .specified.image.Display.content
a6f00 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 s.of.all.master.log.files.of.the
a6f20 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 .specified.image.Display.last.li
a6f40 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 nes.of.the.system.log.of.the.spe
a6f60 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c cified.image.Display.list.of.all
a6f80 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 .user-defined.log.files.of.the.s
a6fa0 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 pecified.image.Display.log.files
a6fc0 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c .of.given.category.on.the.consol
a6fe0 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c e..Use.tab.completion.to.get.a.l
a7000 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f ist.of.available.categories..Tho
a7020 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 s.categories.could.be:.all,.auth
a7040 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 orization,.cluster,.conntrack-sy
a7060 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 nc,.dhcp,.directory,.dns,.file,.
a7080 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 firewall,.https,.image.lldp,.nat
a70a0 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 ,.openvpn,.snmp,.tail,.vpn,.vrrp
a70c0 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 .Displays.information.about.all.
a70e0 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 neighbors.discovered.via.LLDP..D
a7100 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 isplays.queue.information.for.a.
a7120 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f PPPoE.interface..Displays.the.ro
a7140 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 ute.packets.taken.to.a.network.h
a7160 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 ost.utilizing.VRF.instance.ident
a7180 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 ified.by.`<name>`..When.using.th
a71a0 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 e.IPv4.or.IPv6.option,.displays.
a71c0 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 the.route.packets.taken.to.the.g
a71e0 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 iven.hosts.IP.address.family..Th
a7200 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 is.option.is.useful.when.the.hos
a7220 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 t.is.specified.as.a.hostname.rat
a7240 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a her.than.an.IP.address..Do.*not*
a7260 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 .manually.edit.`/etc/hosts`..Thi
a7280 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 s.file.will.automatically.be.reg
a72a0 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 enerated.on.boot.based.on.the.se
a72c0 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 ttings.in.this.section,.which.me
a72e0 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 ans.you'll.lose.all.your.manual.
a7300 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 edits..Instead,.configure.static
a7320 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f .host.mappings.as.follows..Do.no
a7340 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 t.assign.a.link-local.IPv6.addre
a7360 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e ss.to.this.interface..Do.not.con
a7380 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 figure.IFB.as.the.first.step..Fi
a73a0 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f rst.create.everything.else.of.yo
a73c0 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 ur.traffic-policy,.and.then.you.
a73e0 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 can.configure.IFB..Otherwise.you
a7400 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 .might.get.the.``RTNETLINK.answe
a7420 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 r:.File.exists``.error,.which.ca
a7440 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 n.be.solved.with.``sudo.ip.link.
a7460 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f delete.ifb0``..Do.not.use.the.lo
a7480 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 cal.``/etc/hosts``.file.in.name.
a74a0 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c resolution..VyOS.DHCP.server.wil
a74c0 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 l.use.this.file.to.add.resolvers
a74e0 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 .to.assigned.addresses..Does.not
a7500 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 .need.to.be.used.together.with.p
a7520 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 roxy_arp..Domain.Domain.Groups.D
a7540 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 omain.Name.Domain.name(s).for.wh
a7560 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e ich.to.obtain.certificate.Domain
a7580 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 .names.can.include.letters,.numb
a75a0 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 ers,.hyphens.and.periods.with.a.
a75c0 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 maximum.length.of.253.characters
a75e0 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 ..Domain.search.order.Don't.be.a
a7600 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 fraid.that.you.need.to.re-do.you
a7620 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 r.configuration..Key.transformat
a7640 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 ion.is.handled,.as.always,.by.ou
a7660 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c r.migration.scripts,.so.this.wil
a7680 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 l.be.a.smooth.transition.for.you
a76a0 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 !.Don't.forget,.the.CIDR.declare
a76c0 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 d.in.the.network.statement.**MUS
a76e0 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 T.exist.in.your.routing.table.(d
a7700 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 ynamic.or.static),.the.best.way.
a7720 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 to.make.sure.that.is.true.is.cre
a7740 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f ating.a.static.route:**.Don't.fo
a7760 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e rget,.the.CIDR.declared.in.the.n
a7780 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e etwork.statement.MUST.**exist.in
a77a0 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 .your.routing.table.(dynamic.or.
a77c0 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 static),.the.best.way.to.make.su
a77e0 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 re.that.is.true.is.creating.a.st
a7800 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 atic.route:**.Don't.get.confused
a7820 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 .about.the.used./31.tunnel.subne
a7840 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f t..:rfc:`3021`.gives.you.additio
a7860 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 nal.information.for.using./31.su
a7880 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 bnets.on.point-to-point.links..D
a78a0 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f ownload.bandwidth.limit.in.kbit/
a78c0 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 s.for.`<user>`..Download/Update.
a78e0 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 complete.blacklist.Download/Upda
a7900 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 te.partial.blacklist..Drop.AS-NU
a7920 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 MBER.from.the.BGP.AS.path..Drop.
a7940 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 Tail.Drop.rate.Dropped.packets.r
a7960 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e eported.on.DROPMON.Netlink.chann
a7980 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 el.by.Linux.kernel.are.exported.
a79a0 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 via.the.standard.sFlow.v5.extens
a79c0 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 ion.for.reporting.dropped.packet
a79e0 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e s.Dual-Stack.IPv4/IPv6.provision
a7a00 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 ing.with.Prefix.Delegation.Dummy
a7a20 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 .Dummy.interface.Dummy.interface
a7a40 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 s.can.be.used.as.interfaces.that
a7a60 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 .always.stay.up.(in.the.same.fas
a7a80 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c hion.to.loopbacks.in.Cisco.IOS),
a7aa0 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 .or.for.testing.purposes..Duplic
a7ac0 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 ate.packets.are.not.included.in.
a7ae0 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 the.packet.loss.calculation,.alt
a7b00 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 hough.the.round-trip.time.of.the
a7b20 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e se.packets.is.used.in.calculatin
a7b40 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 g.the.minimum/.average/maximum.r
a7b60 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 6e 61 6d 69 63 20 ound-trip.time.numbers..Dynamic.
a7b80 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d DNS.Dynamic-protection.EAPoL.com
a7ba0 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 es.with.an.identify.option..We.a
a7bc0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d utomatically.use.the.interface.M
a7be0 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 AC.address.as.identity.parameter
a7c00 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 ..ESP.(Encapsulating.Security.Pa
a7c20 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 yload).Attributes.ESP.Phase:.ESP
a7c40 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c .is.used.to.provide.confidential
a7c60 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c ity,.data.origin.authentication,
a7c80 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e .connectionless.integrity,.an.an
a7ca0 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 ti-replay.service.(a.form.of.par
a7cc0 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 tial.sequence.integrity),.and.li
a7ce0 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 mited.traffic.flow.confidentiali
a7d00 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 ty..https://datatracker.ietf.org
a7d20 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 /doc/html/rfc4303.Each.:abbr:`AS
a7d40 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 .(Autonomous.System)`.has.an.ide
a7d60 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ntifying.number.associated.with.
a7d80 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d it.called.an.:abbr:`ASN.(Autonom
a7da0 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 ous.System.Number)`..This.is.a.t
a7dc0 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 wo.octet.value.ranging.in.value.
a7de0 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 from.1.to.65535..The.AS.numbers.
a7e00 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 64512.through.65535.are.defined.
a7e20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 as.private.AS.numbers..Private.A
a7e40 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 S.numbers.must.not.be.advertised
a7e60 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 .on.the.global.Internet..The.2-b
a7e80 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 yte.AS.number.range.has.been.exh
a7ea0 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 austed..4-byte.AS.numbers.are.sp
a7ec0 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 ecified.in.:rfc:`6793`,.and.prov
a7ee0 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 ide.a.pool.of.4294967296.AS.numb
a7f00 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ers..Each.Netfilter.connection.i
a7f20 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 s.uniquely.identified.by.a.(laye
a7f40 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 r-3.protocol,.source.address,.de
a7f60 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f stination.address,.layer-4.proto
a7f80 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 col,.layer-4.key).tuple..The.lay
a7fa0 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 er-4.key.depends.on.the.transpor
a7fc0 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 t.protocol;.for.TCP/UDP.it.is.th
a7fe0 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 e.port.numbers,.for.tunnels.it.c
a8000 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 an.be.their.tunnel.ID,.but.other
a8020 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 wise.is.just.zero,.as.if.it.were
a8040 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 .not.part.of.the.tuple..To.be.ab
a8060 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c le.to.inspect.the.TCP.port.in.al
a8080 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f l.cases,.packets.will.be.mandato
a80a0 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 rily.defragmented..Each.VXLAN.se
a80c0 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 gment.is.identified.through.a.24
a80e0 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 -bit.segment.ID,.termed.the.:abb
a8100 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 r:`VNI.(VXLAN.Network.Identifier
a8120 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 .(or.VXLAN.Segment.ID))`,.This.a
a8140 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 llows.up.to.16M.VXLAN.segments.t
a8160 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 o.coexist.within.the.same.admini
a8180 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 strative.domain..Each.bridge.has
a81a0 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 .a.relative.priority.and.cost..E
a81c0 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 ach.interface.is.associated.with
a81e0 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 .a.port.(number).in.the.STP.code
a8200 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 ..Each.has.a.priority.and.a.cost
a8220 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 ,.that.is.used.to.decide.which.i
a8240 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 s.the.shortest.path.to.forward.a
a8260 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 .packet..The.lowest.cost.path.is
a8280 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 .always.used.unless.the.other.pa
a82a0 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 th.is.down..If.you.have.multiple
a82c0 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 .bridges.and.interfaces.then.you
a82e0 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 .may.need.to.adjust.the.prioriti
a8300 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 es.to.achieve.optimum.performanc
a8320 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 e..Each.broadcast.relay.instance
a8340 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 .can.be.individually.disabled.wi
a8360 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f thout.deleting.the.configured.no
a8380 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e de.by.using.the.following.comman
a83a0 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 d:.Each.class.can.have.a.guarant
a83c0 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 eed.part.of.the.total.bandwidth.
a83e0 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f defined.for.the.whole.policy,.so
a8400 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c .all.those.shares.together.shoul
a8420 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 d.not.be.higher.than.the.policy'
a8440 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 s.whole.bandwidth..Each.class.is
a8460 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 .assigned.a.deficit.counter.(the
a8480 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 .number.of.bytes.that.a.flow.is.
a84a0 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 allowed.to.transmit.when.it.is.i
a84c0 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e ts.turn).initialized.to.quantum.
a84e0 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 .Quantum.is.a.parameter.you.conf
a8500 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f igure.which.acts.like.a.credit.o
a8520 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 f.fix.bytes.the.counter.receives
a8540 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 .on.each.round..Then.the.Round-R
a8560 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f obin.policy.starts.moving.its.Ro
a8580 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 und.Robin.pointer.through.the.qu
a85a0 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 eues..If.the.deficit.counter.is.
a85c0 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 greater.than.the.packet's.size.a
a85e0 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 t.the.head.of.the.queue,.this.pa
a8600 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 cket.will.be.sent.and.the.value.
a8620 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 of.the.counter.will.be.decrement
a8640 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 ed.by.the.packet.size..Then,.the
a8660 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .size.of.the.next.packet.will.be
a8680 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 .compared.to.the.counter.value.a
a86a0 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 gain,.repeating.the.process..Onc
a86c0 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 e.the.queue.is.empty.or.the.valu
a86e0 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 e.of.the.counter.is.insufficient
a8700 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d ,.the.Round-Robin.pointer.will.m
a8720 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 ove.to.the.next.queue..If.the.qu
a8740 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 eue.is.empty,.the.value.of.the.d
a8760 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 eficit.counter.is.reset.to.0..Ea
a8780 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 ch.dynamic.NHS.will.get.a.peer.e
a87a0 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b ntry.with.the.configured.network
a87c0 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 .address.and.the.discovered.NBMA
a87e0 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 .address..Each.health.check.is.c
a8800 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 onfigured.in.its.own.test,.tests
a8820 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e .are.numbered.and.processed.in.n
a8840 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 umeric.order..For.multi.target.h
a8860 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 ealth.checking.multiple.tests.ca
a8880 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f n.be.defined:.Each.individual.co
a88a0 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 nfigured.console-server.device.c
a88c0 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 an.be.directly.exposed.to.the.ou
a88e0 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 tside.world..A.user.can.directly
a8900 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .connect.via.SSH.to.the.configur
a8920 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b ed.port..Each.node.(Hub.and.Spok
a8940 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e e).uses.an.IP.address.from.the.n
a8960 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f etwork.172.16.253.128/29..Each.o
a8980 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 f.the.install.command.should.be.
a89a0 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 applied.to.the.configuration.and
a89c0 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 .commited.before.using.under.the
a89e0 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 .openconnect.configuration:.Each
a8a00 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 .site-to-site.peer.has.the.next.
a8a20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 options:.Eenables.the.Generic.Pr
a8a40 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 otocol.extension.(VXLAN-GPE)..Cu
a8a60 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 rrently,.this.is.only.supported.
a8a80 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f together.with.the.external.keywo
a8aa0 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 rd..Email.address.to.associate.w
a8ac0 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f ith.certificate.Embedding.one.po
a8ae0 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 licy.into.another.one.Emergency.
a8b00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 Enable.BFD.for.ISIS.on.an.interf
a8b20 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e ace.Enable.BFD.for.OSPF.on.an.in
a8b40 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e terface.Enable.BFD.for.OSPFv3.on
a8b60 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 .an.interface.Enable.BFD.in.BGP.
a8b80 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e Enable.BFD.in.ISIS.Enable.BFD.in
a8ba0 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 .OSPF.Enable.BFD.on.a.BGP.peer.g
a8bc0 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 roup.Enable.BFD.on.a.single.BGP.
a8be0 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f neighbor.Enable.DHCP.failover.co
a8c00 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f nfiguration.for.this.address.poo
a8c20 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 l..Enable.HT-delayed.Block.Ack.`
a8c40 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 `[DELAYED-BA]``.Enable.IGMP.and.
a8c60 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 MLD.querier..Enable.IGMP.and.MLD
a8c80 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 .snooping..Enable.IP.forwarding.
a8ca0 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 on.client.Enable.IS-IS.Enable.IS
a8cc0 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 -IS.and.IGP-LDP.synchronization.
a8ce0 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f Enable.IS-IS.and.redistribute.ro
a8d00 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c utes.not.natively.in.IS-IS.Enabl
a8d20 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 e.IS-IS.with.Segment.Routing.(Ex
a8d40 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 perimental).Enable.L-SIG.TXOP.pr
a8d60 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 otection.capability.Enable.LDPC.
a8d80 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e (Low.Density.Parity.Check).codin
a8da0 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 g.capability.Enable.LDPC.coding.
a8dc0 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 capability.Enable.LLDP.service.E
a8de0 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c nable.OSPF.Enable.OSPF.and.IGP-L
a8e00 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 DP.synchronization:.Enable.OSPF.
a8e20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 with.Segment.Routing.(Experiment
a8e40 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 al):.Enable.OSPF.with.route.redi
a8e60 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 stribution.of.the.loopback.and.d
a8e80 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 efault.originate:.Enable.OTP.2FA
a8ea0 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c .for.user.`username`.with.defaul
a8ec0 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 t.settings,.using.the.BASE32.enc
a8ee0 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c oded.2FA/MFA.key.specified.by.`<
a8f00 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e key>`..Enable.OpenVPN.Data.Chann
a8f20 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 el.Offload.feature.by.loading.th
a8f40 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 e.appropriate.kernel.module..Ena
a8f60 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 ble.SNMP.queries.of.the.LLDP.dat
a8f80 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 abase.Enable.STP.Enable.TFTP.ser
a8fa0 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f vice.by.specifying.the.`<directo
a8fc0 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 ry>`.which.will.be.used.to.serve
a8fe0 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 .files..Enable.VHT.TXOP.Power.Sa
a9000 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 ve.Mode.Enable.VLAN-Aware.Bridge
a9020 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 .Enable.creation.of.shortcut.rou
a9040 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 tes..Enable.different.types.of.h
a9060 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 ardware.offloading.on.the.given.
a9080 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f NIC..Enable.given.legacy.protoco
a90a0 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 l.on.this.LLDP.instance..Legacy.
a90c0 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 protocols.include:.Enable.layer.
a90e0 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 7.HTTP.health.check.Enable.or.Di
a9100 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e sable.VyOS.to.be.:rfc:`1337`.con
a9120 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d form..The.following.system.param
a9140 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 eter.will.be.altered:.Enable.or.
a9160 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e Disable.if.VyOS.use.IPv4.TCP.SYN
a9180 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 .Cookies..The.following.system.p
a91a0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 arameter.will.be.altered:.Enable
a91c0 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 .or.disable.logging.for.the.matc
a91e0 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e hed.packet..Enable.ospf.on.an.in
a9200 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e terface.and.set.associated.area.
a9220 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 .Enable.policy.for.source.valida
a9240 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 tion.by.reversed.path,.as.specif
a9260 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f ied.in.:rfc:`3704`..Current.reco
a9280 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 mmended.practice.in.:rfc:`3704`.
a92a0 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 is.to.enable.strict.mode.to.prev
a92c0 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b ent.IP.spoofing.from.DDos.attack
a92e0 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f s..If.using.asymmetric.routing.o
a9300 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 r.other.complicated.routing,.the
a9320 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 n.loose.mode.is.recommended..Ena
a9340 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 ble.receiving.PPDU.using.STBC.(S
a9360 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 pace.Time.Block.Coding).Enable.s
a9380 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 ampling.of.packets,.which.will.b
a93a0 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 e.transmitted.to.sFlow.collector
a93c0 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 s..Enable.sending.PPDU.using.STB
a93e0 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 C.(Space.Time.Block.Coding).Enab
a9400 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 le.sending.of.Cisco.style.NHRP.T
a9420 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 raffic.Indication.packets..If.th
a9440 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 is.is.enabled.and.opennhrp.detec
a9460 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 ts.a.forwarded..packet,.it.will.
a9480 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 send.a.message.to.the.original.s
a94a0 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 ender.of.the.packet.instructing.
a94c0 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e it.to.create.a.direct.connection
a94e0 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 .with.the.destination..This.is.b
a9500 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 asically.a.protocol.independent.
a9520 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 equivalent.of.ICMP.redirect..Ena
a9540 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 ble.spanning.tree.protocol..STP.
a9560 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 is.disabled.by.default..Enable.t
a9580 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 he.Opaque-LSA.capability.(rfc237
a95a0 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 0),.necessary.to.transport.label
a95c0 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 .on.IGP.Enable.this.feature.caus
a95e0 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 es.an.interface.reset..Enable.tr
a9600 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ansmission.of.LLDP.information.o
a9620 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 n.given.`<interface>`..You.can.a
a9640 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 lso.say.``all``.here.so.LLDP.is.
a9660 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e turned.on.on.every.interface..En
a9680 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e abled.on-demand.PPPoE.connection
a96a0 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 s.bring.up.the.link.only.when.tr
a96c0 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 affic.needs.to.pass.this.link...
a96e0 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e If.the.link.fails.for.any.reason
a9700 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 ,.the.link.is.brought.back.up.au
a9720 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 tomatically.once.traffic.passes.
a9740 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 the.interface.again..If.you.conf
a9760 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 igure.an.on-demand.PPPoE.connect
a9780 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 ion,.you.must.also.configure.the
a97a0 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 .idle.timeout.period,.after.whic
a97c0 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 h.an.idle.PPPoE.link.will.be.dis
a97e0 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f connected..A.non-zero.idle.timeo
a9800 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e ut.will.never.disconnect.the.lin
a9820 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 k.after.it.first.came.up..Enable
a9840 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 s.Cisco.style.authentication.on.
a9860 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 NHRP.packets..This.embeds.the.se
a9880 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f cret.plaintext.password.to.the.o
a98a0 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e utgoing.NHRP.packets..Incoming.N
a98c0 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 HRP.packets.on.this.interface.ar
a98e0 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 e.discarded.unless.the.secret.pa
a9900 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 ssword.is.present..Maximum.lengt
a9920 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e h.of.the.secret.is.8.characters.
a9940 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 .Enables.an.MPLS.label.to.be.att
a9960 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 ached.to.a.route.exported.from.t
a9980 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 he.current.unicast.VRF.to.VPN..I
a99a0 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 f.the.value.specified.is.auto,.t
a99c0 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 he.label.value.is.automatically.
a99e0 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e assigned.from.a.pool.maintained.
a9a00 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 .Enables.bandwidth.shaping.via.R
a9a20 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 ADIUS..Enables.import.or.export.
a9a40 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e of.routes.between.the.current.un
a9a60 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 icast.VRF.and.VPN..Enables.the.e
a9a80 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 cho.transmission.mode.Enabling.A
a9aa0 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 dvertisments.Enabling.OpenVPN.DC
a9ac0 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 O.Enabling.SSH.only.requires.you
a9ae0 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 .to.specify.the.port.``<port>``.
a9b00 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 you.want.SSH.to.listen.on..By.de
a9b20 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 fault,.SSH.runs.on.port.22..Enab
a9b40 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 ling.this.function.increases.the
a9b60 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 .risk.of.bandwidth.saturation..E
a9b80 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c nforce.strict.path.checking.Ensl
a9ba0 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 ave.`<member>`.interface.to.bond
a9bc0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e .`<interface>`..Ensure.that.when
a9be0 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 .comparing.routes.where.both.are
a9c00 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e .equal.on.most.metrics,.includin
a9c20 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 g.local-pref,.AS_PATH.length,.IG
a9c40 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f P.cost,.MED,.that.the.tie.is.bro
a9c60 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 ken.based.on.router-ID..Enterpri
a9c80 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 se.installations.usually.ship.a.
a9ca0 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 kind.of.directory.service.which.
a9cc0 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 is.used.to.have.a.single.passwor
a9ce0 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 d.store.for.all.employees..VyOS.
a9d00 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 and.OpenVPN.support.using.LDAP/A
a9d20 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 D.as.single.user.backend..Ericss
a9d40 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 on.call.it.MAC-Forced.Forwarding
a9d60 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 .(RFC.Draft).Error.Error.conditi
a9d80 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 ons.Established.sessions.can.be.
a9da0 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 viewed.using.the.**show.l2tp-ser
a9dc0 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 ver.sessions**.operational.comma
a9de0 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f nd.Ethernet.Ethernet.flow.contro
a9e00 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 l.is.a.mechanism.for.temporarily
a9e20 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 .stopping.the.transmission.of.da
a9e40 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e ta.on.Ethernet.family.computer.n
a9e60 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e etworks..The.goal.of.this.mechan
a9e80 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 ism.is.to.ensure.zero.packet.los
a9ea0 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e s.in.the.presence.of.network.con
a9ec0 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 gestion..Ethernet.options.Event.
a9ee0 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 Handler.Event.Handler.Configurat
a9f00 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f ion.Steps.Event.Handler.Technolo
a9f20 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 gy.Overview.Event.handler.allows
a9f40 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 .you.to.execute.scripts.when.a.s
a9f60 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 tring.that.matches.a.regex.or.a.
a9f80 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 regex.with.a.service.name.appear
a9fa0 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 s.in.journald.logs..You.can.pass
a9fc0 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c .variables,.arguments,.and.a.ful
a9fe0 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e l.matching.string.to.the.script.
aa000 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 .Event.handler.script.Event.hand
aa020 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 ler.that.monitors.the.state.of.i
aa040 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 nterface.eth0..Every.NAT.rule.ha
aa060 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e s.a.translation.command.defined.
aa080 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 .The.address.defined.for.the.tra
aa0a0 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 nslation.is.the.address.used.whe
aa0c0 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 n.the.address.information.in.a.p
aa0e0 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 acket.is.replaced..Every.SNAT66.
aa100 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
aa120 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 efined..The.prefix.defined.for.t
aa140 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 he.translation.is.the.prefix.use
aa160 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 d.when.the.address.information.i
aa180 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 n.a.packet.is.replaced.....Every
aa1a0 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 .SSH.key.comes.in.three.parts:.E
aa1c0 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 very.SSH.public.key.portion.refe
aa1e0 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 renced.by.`<identifier>`.require
aa200 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 s.the.configuration.of.the.`<typ
aa220 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 e>`.of.public-key.used..This.typ
aa240 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 e.can.be.any.of:.Every.UDP.port.
aa260 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f which.will.be.forward.requires.o
aa280 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f ne.unique.ID..Currently.we.suppo
aa2a0 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 rt.99.IDs!.Every.Virtual.Etherne
aa2c0 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c t.interfaces.behaves.like.a.real
aa2e0 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 .Ethernet.interface..They.can.ha
aa300 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 ve.IPv4/IPv6.addresses.configure
aa320 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 d,.or.can.request.addresses.by.D
aa340 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d HCP/.DHCPv6.and.are.associated/m
aa360 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e apped.with.a.real.ethernet.port.
aa380 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 .This.also.makes.Pseudo-Ethernet
aa3a0 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 .interfaces.interesting.for.test
aa3c0 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 ing.purposes..A.Pseudo-Ethernet.
aa3e0 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 device.will.inherit.characterist
aa400 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 ics.(speed,.duplex,....).from.it
aa420 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 s.physical.parent.(the.so.called
aa440 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e .link).interface..Every.WWAN.con
aa460 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 nection.requires.an.:abbr:`APN.(
aa480 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 Access.Point.Name)`.which.is.use
aa4a0 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 d.by.the.client.to.dial.into.the
aa4c0 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f .ISPs.network..This.is.a.mandato
aa4e0 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 ry.parameter..Contact.your.Servi
aa500 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 ce.Provider.for.correct.APN..Eve
aa520 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c ry.connection/remote-access.pool
aa540 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 .we.configure.also.needs.a.pool.
aa560 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 where.we.can.draw.our.client.IP.
aa580 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 addresses.from..We.provide.one.I
aa5a0 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c Pv4.and.IPv6.pool..Authorized.cl
aa5c0 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 ients.will.receive.an.IPv4.addre
aa5e0 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 ss.from.the.configured.IPv4.pref
aa600 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 ix.and.an.IPv6.address.from.the.
aa620 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f IPv6.prefix..We.can.also.send.so
aa640 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 me.DNS.nameservers.down.to.our.c
aa660 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e lients.used.on.their.connection.
aa680 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 .Example.Example.Configuration.E
aa6a0 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 xample.IPv6.only:.Example.Networ
aa6c0 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 k.Example.Partial.Config.Example
aa6e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 .configuration.for.WireGuard.int
aa700 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 erfaces:.Example.for.changing.ra
aa720 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 te-limit.via.RADIUS.CoA..Example
aa740 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f .for.configuring.a.simple.L2TP.o
aa760 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 ver.IPsec.VPN.for.remote.access.
aa780 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d (works.with.native.Windows.and.M
aa7a0 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 ac.VPN.clients):.Example.of.redi
aa7c0 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c rection:.Example.synproxy.Exampl
aa7e0 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 e,.from.radius-server.send.comma
aa800 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 nd.for.disconnect.client.with.us
aa820 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 ername.test.Example:.Example:.De
aa840 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 legate.a./64.prefix.to.interface
aa860 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 .eth8.which.will.use.a.local.add
aa880 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 ress.on.this.router.of.``<prefix
aa8a0 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 >::ffff``,.as.the.address.65534.
aa8c0 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 will.correspond.to.``ffff``.in.h
aa8e0 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f exadecimal.notation..Example:.Fo
aa900 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 r.an.~8,000.host.network.a.sourc
aa920 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 e.NAT.pool.of.32.IP.addresses.is
aa940 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 .recommended..Example:.If.ID.is.
aa960 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 1.and.the.client.is.delegated.an
aa980 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c .IPv6.prefix.2001:db8:ffff::/48,
aa9a0 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c .dhcp6c.will.combine.the.two.val
aa9c0 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 ues.into.a.single.IPv6.prefix,.2
aa9e0 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 001:db8:ffff:1::/64,.and.will.co
aaa00 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 nfigure.the.prefix.on.the.specif
aaa20 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 ied.interface..Example:.Mirror.t
aaa40 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f he.inbound.traffic.of.`bond1`.po
aaa60 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 rt.to.`eth3`.Example:.Mirror.the
aaa80 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 .inbound.traffic.of.`br1`.port.t
aaaa0 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 o.`eth3`.Example:.Mirror.the.inb
aaac0 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 ound.traffic.of.`eth1`.port.to.`
aaae0 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 eth3`.Example:.Mirror.the.outbou
aab00 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 nd.traffic.of.`bond1`.port.to.`e
aab20 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e th3`.Example:.Mirror.the.outboun
aab40 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 d.traffic.of.`br1`.port.to.`eth3
aab60 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 `.Example:.Mirror.the.outbound.t
aab80 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 raffic.of.`eth1`.port.to.`eth3`.
aaba0 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 Example:.Set.`eth0`.member.port.
aabc0 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 to.be.allowed.VLAN.4.Example:.Se
aabe0 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 t.`eth0`.member.port.to.be.allow
aac00 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 ed.VLAN.6-8.Example:.Set.`eth0`.
aac20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 member.port.to.be.native.VLAN.2.
aac40 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 Example:.to.be.appended.is.set.t
aac60 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 o.``vyos.net``.and.the.URL.recei
aac80 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 ved.is.``www/foo.html``,.the.sys
aaca0 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 tem.will.use.the.generated,.fina
aacc0 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c l.URL.of.``www.vyos.net/foo.html
aace0 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 ``..Examples.Examples.of.policie
aad00 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 s.usage:.Examples:.Exclude.IP.ad
aad20 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 dresses.from.``VRRP.packets``..T
aad40 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 his.option.``excluded-address``.
aad60 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 is.used.when.you.want.to.set.IPv
aad80 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 4.+.IPv6.addresses.on.the.same.v
aada0 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f irtual.interface.or.when.used.mo
aadc0 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 re.than.20.IP.addresses..Exclude
aade0 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f .address.Exclude.traffic.Exit.po
aae00 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e licy.on.match:.go.to.next.sequen
aae20 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a ce.number..Exit.policy.on.match:
aae40 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 .go.to.rule.<1-65535>.Expedited.
aae60 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 forwarding.(EF).Explicitly.decla
aae80 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 re.ID.for.this.minion.to.use.(de
aaea0 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 fault:.hostname).External.DHCPv6
aaec0 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e .server.is.at.2001:db8::4.Extern
aaee0 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 al.Route.Summarisation.FQ-CoDel.
aaf00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 FQ-CoDel.fights.bufferbloat.and.
aaf20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 reduces.latency.without.the.need
aaf40 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 .of.complex.configurations..It.h
aaf60 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 as.become.the.new.default.Queuei
aaf80 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 ng.Discipline.for.the.interfaces
aafa0 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 .of.some.GNU/Linux.distributions
aafc0 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 ..FQ-CoDel.is.based.on.a.modifie
aafe0 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 d.Deficit.Round.Robin.(DRR_).que
ab000 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 ue.scheduler.with.the.CoDel.Acti
ab020 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 ve.Queue.Management.(AQM).algori
ab040 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d thm.operating.on.each.queue..FQ-
ab060 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 CoDel.is.tuned.to.run.ok.with.it
ab080 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 s.default.parameters.at.10Gbit.s
ab0a0 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f peeds..It.might.work.ok.too.at.o
ab0c0 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 ther.speeds.without.configuring.
ab0e0 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 anything,.but.here.we.will.expla
ab100 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e in.some.cases.when.you.might.wan
ab120 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 t.to.tune.its.parameters..FQ-Cod
ab140 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 el.is.a.non-shaping.(work-conser
ab160 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 ving).policy,.so.it.will.only.be
ab180 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
ab1a0 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
ab1c0 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
ab1e0 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 .FQ-Codel.will.have.no.effect..I
ab200 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f f.there.is.bandwidth.available.o
ab220 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 n.the.physical.link,.you.can.emb
ab240 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 ed_.FQ-Codel.into.a.classful.sha
ab260 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 ping.policy.to.make.sure.it.owns
ab280 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 .the.queue..If.you.are.not.sure.
ab2a0 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 if.you.need.to.embed.your.FQ-CoD
ab2c0 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 el.policy.into.a.Shaper,.do.it..
ab2e0 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 FRR.offers.only.partial.support.
ab300 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c for.some.of.the.routing.protocol
ab320 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d .extensions.that.are.used.with.M
ab340 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f PLS-TE;.it.does.not.support.a.co
ab360 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 mplete.RSVP-TE.solution..FRR.sup
ab380 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 ports.a.new.way.of.configuring.V
ab3a0 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c LAN-to-VNI.mappings.for.EVPN-VXL
ab3c0 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 AN,.when.working.with.the.Linux.
ab3e0 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 kernel..In.this.new.way,.the.map
ab400 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 ping.of.a.VLAN.to.a.:abbr:`VNI.(
ab420 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c VXLAN.Network.Identifier.(or.VXL
ab440 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 AN.Segment.ID))`.is.configured.a
ab460 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 gainst.a.container.VXLAN.interfa
ab480 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 ce.which.is.referred.to.as.a.:ab
ab4a0 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 br:`SVD.(Single.VXLAN.device)`..
ab4c0 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 FTP.daemon.Facilities.Facilities
ab4e0 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 .can.be.adjusted.to.meet.the.nee
ab500 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 ds.of.the.user:.Facility.Code.Fa
ab520 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 ilover.Failover.Routes.Failover.
ab540 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 mechanism.to.use.for.conntrack-s
ab560 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c ync..Failover.routes.are.manuall
ab580 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e y.configured.routes,.but.they.in
ab5a0 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 stall.to.the.routing.table.if.th
ab5c0 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 e.health-check.target.is.alive..
ab5e0 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 If.the.target.is.not.alive.the.r
ab600 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 oute.is.removed.from.the.routing
ab620 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 .table.until.the.target.will.be.
ab640 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 available..Fair.Queue.Fair.Queue
ab660 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 .is.a.non-shaping.(work-conservi
ab680 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 ng).policy,.so.it.will.only.be.u
ab6a0 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 seful.if.your.outgoing.interface
ab6c0 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 .is.really.full..If.it.is.not,.V
ab6e0 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 yOS.will.not.own.the.queue.and.F
ab700 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 air.Queue.will.have.no.effect..I
ab720 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f f.there.is.bandwidth.available.o
ab740 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 n.the.physical.link,.you.can.emb
ab760 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 ed_.Fair-Queue.into.a.classful.s
ab780 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 haping.policy.to.make.sure.it.ow
ab7a0 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f ns.the.queue..Fair.Queue.is.a.wo
ab7c0 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 rk-conserving.scheduler.which.sc
ab7e0 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b hedules.the.transmission.of.pack
ab800 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 ets.based.on.flows,.that.is,.it.
ab820 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 balances.traffic.distributing.it
ab840 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e .through.different.sub-queues.in
ab860 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 .order.to.ensure.fairness.so.tha
ab880 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 t.each.flow.is.able.to.send.data
ab8a0 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 .in.turn,.preventing.any.single.
ab8c0 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 one.from.drowning.out.the.rest..
ab8e0 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e Features.of.the.Current.Implemen
ab900 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 tation.Field.File.identified.by.
ab920 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 `<keyfile>`.containing.the.secre
ab940 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e t.RNDC.key.shared.with.remote.DN
ab960 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d S.server..Filter.Type-3.summary-
ab980 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 LSAs.announced.to.other.areas.or
ab9a0 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 iginated.from.intra-.area.paths.
ab9c0 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e from.specified.area..This.comman
ab9e0 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 d.makes.sense.in.ABR.only..Filte
aba00 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e r.traffic.based.on.source/destin
aba20 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 ation.address..Filter-Id=2000/30
aba40 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 00.(means.2000Kbit.down-stream.r
aba60 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 ate.and.3000Kbit.up-stream.rate)
aba80 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 .Filter-Id=5000/4000.(means.5000
abaa0 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 Kbit.down-stream.rate.and.4000Kb
abac0 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 it.up-stream.rate).If.attribute.
abae0 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 Filter-Id.redefined,.replace.it.
abb00 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 in.RADIUS.CoA.request..Filtering
abb20 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 .Filtering.is.used.for.both.inpu
abb40 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f t.and.output.of.the.routing.info
abb60 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e rmation..Once.filtering.is.defin
abb80 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 ed,.it.can.be.applied.in.any.dir
abba0 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 ection..VyOS.makes.filtering.pos
abbc0 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 sible.using.acls.and.prefix.list
abbe0 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 s..Finally,.to.apply.the.policy.
abc00 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 route.to.ingress.traffic.on.our.
abc20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 LAN.interface,.we.use:.Firewall.
abc40 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 Firewall.Configuration.Firewall.
abc60 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 Configuration.(Deprecated).Firew
abc80 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 all.Description.Firewall.Excepti
abca0 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 ons.Firewall.Logs.Firewall.Rules
abcc0 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 .Firewall.groups.represent.colle
abce0 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 ctions.of.IP.addresses,.networks
abd00 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e ,.ports,.mac.addresses.or.domain
abd20 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 s..Once.created,.a.group.can.be.
abd40 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 referenced.by.firewall,.nat.and.
abd60 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 policy.route.rules.as.either.a.s
abd80 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 ource.or.destination.matcher..Me
abda0 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 mbers.can.be.added.or.removed.fr
abdc0 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f om.a.group.without.changes.to,.o
abde0 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c r.the.need.to.reload,.individual
abe00 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 .firewall.rules..Firewall.groups
abe20 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 .represent.collections.of.IP.add
abe40 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 resses,.networks,.ports,.mac.add
abe60 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f resses,.domains.or.interfaces..O
abe80 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 nce.created,.a.group.can.be.refe
abea0 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 renced.by.firewall,.nat.and.poli
abec0 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 cy.route.rules.as.either.a.sourc
abee0 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 e.or.destination.matcher,.and.as
abf00 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 .inbpund/outbound.in.the.case.of
abf20 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e .interface.group..Firewall.mark.
abf40 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 .It.possible.to.loadbalancing.tr
abf60 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 affic.based.on.``fwmark``.value.
abf80 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c Firewall.policy.can.also.be.appl
abfa0 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 ied.to.the.tunnel.interface.for.
abfc0 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 `local`,.`in`,.and.`out`.directi
abfe0 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f ons.and.functions.identically.to
ac000 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 .ethernet.interfaces..Firewall.r
ac020 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e ules.are.written.as.normal,.usin
ac040 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 g.the.internal.IP.address.as.the
ac060 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 .source.of.outbound.rules.and.th
ac080 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 e.destination.of.inbound.rules..
ac0a0 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 Firewall-Legacy.Firmware.Update.
ac0c0 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 First.hop.interface.of.a.route.t
ac0e0 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 o.match..First.of.all.you.must.c
ac100 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 onfigure.BGP.router.with.the.:ab
ac120 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 br:`ASN.(Autonomous.System.Numbe
ac140 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 r)`..The.AS.number.is.an.identif
ac160 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 ier.for.the.autonomous.system..T
ac180 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 he.BGP.protocol.uses.the.AS.numb
ac1a0 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 er.for.detecting.whether.the.BGP
ac1c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 .connection.is.internal.or.exter
ac1e0 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 nal..VyOS.does.not.have.a.specia
ac200 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 l.command.to.start.the.BGP.proce
ac220 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 ss..The.BGP.process.starts.when.
ac240 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 the.first.neighbor.is.configured
ac260 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 ..First.of.all,.we.need.to.creat
ac280 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 e.a.CA.root.certificate.and.serv
ac2a0 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 er.certificate.on.the.server.sid
ac2c0 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 e..First.scenario:.apply.destina
ac2e0 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f tion.NAT.for.all.HTTP.traffic.co
ac300 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e mming.through.interface.eth0,.an
ac320 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 d.user.4.backends..First.backend
ac340 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 .should.received.30%.of.the.requ
ac360 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 est,.second.backend.should.get.2
ac380 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 0%,.third.15%.and.the.fourth.35%
ac3a0 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 .We.will.use.source.and.destinat
ac3c0 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e ion.address.for.hash.generation.
ac3e0 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 .First.steps.First.the.OTP.keys.
ac400 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 must.be.generated.and.sent.to.th
ac420 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a e.user.and.to.the.configuration:
ac440 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 .First.we.need.to.specify.the.ba
ac460 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 sic.settings..1194/UDP.is.the.de
ac480 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 fault..The.``persistent-tunnel``
ac4a0 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 .option.is.recommended,.it.preve
ac4c0 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 nts.the.TUN/TAP.device.from.clos
ac4e0 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d ing.on.connection.resets.or.daem
ac500 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 on.reloads..First.you.will.need.
ac520 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 to.deploy.an.RPKI.validator.for.
ac540 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 your.routers.to.use..The.RIPE.NC
ac560 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 C.helpfully.provide.`some.instru
ac580 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 ctions`_.to.get.you.started.with
ac5a0 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 .several.different.options...Onc
ac5c0 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e e.your.server.is.running.you.can
ac5e0 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e .start.validating.announcements.
ac600 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 .First,.on.both.routers.run.the.
ac620 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b operational.command."generate.pk
ac640 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d i.key-pair.install.<key-pair.nam
ac660 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 >>"..You.may.choose.different.le
ac680 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c ngth.than.2048.of.course..First,
ac6a0 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 .on.both.routers.run.the.operati
ac6c0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 onal.command."generate.pki.key-p
ac6e0 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f air.install.<key-pair.name>"..Yo
ac700 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 u.may.choose.different.length.th
ac720 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 an.2048.of.course..First,.one.of
ac740 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 .the.systems.generate.the.key.us
ac760 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 ing.the.:ref:`generate.pki.openv
ac780 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 pn.shared-secret<configuration/p
ac7a0 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e ki/index:pki>`.command..Once.gen
ac7c0 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c erated,.you.will.need.to.install
ac7e0 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 .this.key.on.the.local.system,.t
ac800 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f hen.copy.and.install.this.key.to
ac820 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e .the.remote.router..First,.you.n
ac840 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 eed.to.generate.a.key.by.running
ac860 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 .``run.generate.pki.openvpn.shar
ac880 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 ed-secret.install.<name>``.from.
ac8a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 configuration.mode..You.can.use.
ac8c0 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 any.name,.we.will.use.``s2s``..F
ac8e0 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 lash.Flash.Override.Flow.Account
ac900 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d ing.Flow.Export.Flow.and.packet-
ac920 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 based.balancing.Flows.can.be.exp
ac940 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c orted.via.two.different.protocol
ac960 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 s:.NetFlow.(versions.5,.9.and.10
ac980 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c /IPFIX).and.sFlow..Additionally,
ac9a0 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d .you.may.save.flows.to.an.in-mem
ac9c0 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 ory.table.internally.in.a.router
ac9e0 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c ..Flushing.the.session.table.wil
aca00 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c l.cause.other.connections.to.fal
aca20 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 l.back.from.flow-based.to.packet
aca40 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 -based.balancing.until.each.flow
aca60 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e .is.reestablished..Follow.the.in
aca80 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 structions.to.generate.CA.cert.(
acaa0 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 in.configuration.mode):.Follow.t
acac0 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 he.instructions.to.generate.serv
acae0 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a er.cert.(in.configuration.mode):
acb00 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 .For.:ref:`bidirectional-nat`.a.
acb20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 rule.for.both.:ref:`source-nat`.
acb40 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 and.:ref:`destination-nat`.needs
acb60 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e .to.be.created..For.:ref:`destin
acb80 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 ation-nat`.rules.the.packets.des
acba0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 tination.address.will.be.replace
acbc0 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 d.by.the.specified.address.in.th
acbe0 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e e.`translation.address`.command.
acc00 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 .For.:ref:`source-nat`.rules.the
acc20 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 .packets.source.address.will.be.
acc40 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 replaced.with.the.address.specif
acc60 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 ied.in.the.translation.command..
acc80 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 A.port.translation.can.also.be.s
acca0 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e pecified.and.is.part.of.the.tran
accc0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a slation.address..For.Encryption:
acce0 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 .For.Hashing:.For.IS-IS.top.oper
acd00 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 ate.correctly,.one.must.do.the.e
acd20 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 quivalent.of.a.Router.ID.in.CLNS
acd40 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a ..This.Router.ID.is.called.the.:
acd60 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
acd80 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 `..This.must.be.unique.for.each.
acda0 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 and.every.router.that.is.operati
acdc0 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 ng.in.IS-IS..It.also.must.not.be
acde0 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 .duplicated.otherwise.the.same.i
ace00 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c ssues.that.occur.within.OSPF.wil
ace20 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d l.occur.within.IS-IS.when.it.com
ace40 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f es.to.said.duplication..For.Inco
ace60 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 ming.and.Import.Route-maps.if.we
ace80 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 .receive.a.v6.global.and.v6.LL.a
acea0 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 ddress.for.the.route,.then.prefe
acec0 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 r.to.use.the.global.address.as.t
acee0 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 he.nexthop..For.Local.Users.For.
acf00 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d RADIUS.users.For.USB.port.inform
acf20 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 ation.please.refor.to:.:ref:`har
acf40 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 dware_usb`..For.a.headstart.you.
acf60 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 can.use.the.below.example.on.how
acf80 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 .to.build.a.bond.with.two.interf
acfa0 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 aces.from.VyOS.to.a.Juniper.EX.S
acfc0 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f witch.system..For.a.headstart.yo
acfe0 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 u.can.use.the.below.example.on.h
ad000 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 ow.to.build.a.bond,port-channel.
ad020 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f with.two.interfaces.from.VyOS.to
ad040 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 .a.Aruba/HP.2510G.switch..For.a.
ad060 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 large.amount.of.private.machines
ad080 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f .behind.the.NAT.your.address.poo
ad0a0 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 l.might.to.be.bigger..Use.any.ad
ad0c0 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d dress.in.the.range.100.64.0.10.-
ad0e0 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 .100.64.0.20.on.SNAT.rule.40.whe
ad100 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 n.doing.the.translation.For.a.si
ad120 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 mple.home.network.using.just.the
ad140 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c .ISP's.equipment,.this.is.usuall
ad160 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 y.desirable..But.if.you.want.to.
ad180 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f run.VyOS.as.your.firewall.and.ro
ad1a0 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 uter,.this.will.result.in.having
ad1c0 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 .a.double.NAT.and.firewall.setup
ad1e0 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 ..This.results.in.a.few.extra.la
ad200 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 yers.of.complexity,.particularly
ad220 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 .if.you.use.some.NAT.or.tunnel.f
ad240 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 eatures..For.connectionless.prot
ad260 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c ocols.as.like.ICMP.and.UDP,.a.fl
ad280 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e ow.is.considered.complete.once.n
ad2a0 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 o.more.packets.for.this.flow.app
ad2c0 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 ear.after.configurable.timeout..
ad2e0 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f For.example,.if.problems.with.po
ad300 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 or.time.synchronization.are.expe
ad320 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 rienced,.the.window.can.be.incre
ad340 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 ased.from.its.default.size.of.3.
ad360 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f permitted.codes.(one.previous.co
ad380 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 de,.the.current.code,.the.next.c
ad3a0 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 ode).to.17.permitted.codes.(the.
ad3c0 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 8.previous.codes,.the.current.co
ad3e0 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 de,.and.the.8.next.codes)..This.
ad400 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 will.permit.for.a.time.skew.of.u
ad420 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e p.to.4.minutes.between.client.an
ad440 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 d.server..For.example:.For.firew
ad460 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f all.filtering,.configuration.sho
ad480 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 uld.be.done.in.``set.firewall.[i
ad4a0 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 pv4.|.ipv6]....``.For.firewall.f
ad4c0 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 iltering,.firewall.rules.needs.t
ad4e0 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 o.be.created..Each.rule.is.numbe
ad500 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 red,.has.an.action.to.apply.if.t
ad520 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c he.rule.is.matched,.and.the.abil
ad540 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 ity.to.specify.multiple.criteria
ad560 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 .matchers..Data.packets.go.throu
ad580 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f gh.the.rules.from.1.-.999999,.so
ad5a0 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 .order.is.crucial..At.the.first.
ad5c0 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c match.the.action.of.the.rule.wil
ad5e0 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 l.be.executed..For.fragmented.TC
ad600 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 P.or.UDP.packets.and.all.other.I
ad620 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 Pv4.and.IPv6.protocol.traffic,.t
ad640 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 he.source.and.destination.port.i
ad660 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 nformation.is.omitted..For.non-I
ad680 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 P.traffic,.the.formula.is.the.sa
ad6a0 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 me.as.for.the.layer2.transmit.ha
ad6c0 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 sh.policy..For.generating.an.OTP
ad6e0 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c .key.in.VyOS,.you.can.use.the.CL
ad700 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f I.command.(operational.mode):.Fo
ad720 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 r.inbound.updates.the.order.of.p
ad740 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 reference.is:.For.instance,.with
ad760 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 .:code:`set.qos.policy.shaper.MY
ad780 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f -SHAPER.class.30.set-dscp.EF`.yo
ad7a0 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 u.would.be.modifying.the.DSCP.fi
ad7c0 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 eld.value.of.packets.in.that.cla
ad7e0 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 ss.to.Expedite.Forwarding..For.i
ad800 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 pv4:.For.latest.releases,.refer.
ad820 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 the.`firewall.(interface-groups)
ad840 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 .<https://docs.vyos.io/en/latest
ad860 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e /configuration/firewall/general.
ad880 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 html#interface-groups>`_.main.pa
ad8a0 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 ge.to.configure.zone.based.rules
ad8c0 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 ..New.syntax.was.introduced.here
ad8e0 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 .:vytask:`T5160`.For.latest.rele
ad900 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 ases,.refer.the.`firewall.<https
ad920 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
ad940 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e uration/firewall/general.html#in
ad960 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 terface-groups>`_.main.page.to.c
ad980 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 onfigure.zone.based.rules..New.s
ad9a0 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 yntax.was.introduced.here.:vytas
ad9c0 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f k:`T5160`.For.more.information.o
ad9e0 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 n.how.MPLS.label.switching.works
ada00 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 ,.please.go.visit.`Wikipedia.(MP
ada20 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 LS)`_..For.network.maintenance,.
ada40 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 it's.a.good.idea.to.direct.users
ada60 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 .to.a.backup.server.so.that.the.
ada80 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b primary.server.can.be.safely.tak
adaa0 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 en.out.of.service..It's.possible
adac0 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 .to.switch.your.PPPoE.server.to.
adae0 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 maintenance.mode.where.it.mainta
adb00 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 ins.already.established.connecti
adb20 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ons,.but.refuses.new.connection.
adb40 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 attempts..For.optimal.scalabilit
adb60 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 y,.Multicast.shouldn't.be.used.a
adb80 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 t.all,.but.instead.use.BGP.to.si
adba0 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 gnal.all.connected.devices.betwe
adbc0 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 en.leaves..Unfortunately,.VyOS.d
adbe0 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 oes.not.yet.support.this..For.ou
adc00 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 tbound.updates.the.order.of.pref
adc20 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 erence.is:.For.reference,.a.desc
adc40 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 ription.can.be.defined.for.every
adc60 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 .single.rule,.and.for.every.defi
adc80 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 ned.custom.chain..For.security,.
adca0 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 the.listen.address.should.only.b
adcc0 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f e.used.on.internal/trusted.netwo
adce0 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 rks!.For.serial.via.USB.port.inf
add00 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 ormation.please.refor.to:.:ref:`
add20 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 hardware_usb`..For.simplicity.we
add40 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 'll.assume.that.the.protocol.is.
add60 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 GRE,.it's.not.hard.to.guess.what
add80 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 .needs.to.be.changed.to.make.it.
adda0 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 work.with.a.different.protocol..
addc0 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 We.assume.that.IPsec.will.use.pr
adde0 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 e-shared.secret.authentication.a
ade00 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 nd.will.use.AES128/SHA1.for.the.
ade20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 cipher.and.hash..Adjust.this.as.
ade40 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 necessary..For.the.:ref:`destina
ade60 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f tion-nat66`.rule,.the.destinatio
ade80 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 n.address.of.the.packet.isreplac
adea0 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f ed.by.the.address.calculated.fro
adec0 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 m.the.specified.address.or.prefi
adee0 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 x.in.the.`translation.address`.c
adf00 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 ommand.For.the.OpenVPN.traffic.t
adf20 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 o.pass.through.the.WAN.interface
adf40 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 ,.you.must.create.a.firewall.exc
adf60 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 eption..For.the.WireGuard.traffi
adf80 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 c.to.pass.through.the.WAN.interf
adfa0 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 ace,.you.must.create.a.firewall.
adfc0 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 exception..For.the.average.user.
adfe0 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 a.serial.console.has.no.advantag
ae000 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 e.over.a.console.offered.by.a.di
ae020 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 rectly.attached.keyboard.and.scr
ae040 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c een..Serial.consoles.are.much.sl
ae060 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 ower,.taking.up.to.a.second.to.f
ae080 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 ill.a.80.column.by.24.line.scree
ae0a0 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c n..Serial.consoles.generally.onl
ae0c0 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 y.support.non-proportional.ASCII
ae0e0 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 .text,.with.limited.support.for.
ae100 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f languages.other.than.English..Fo
ae120 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 r.the.ingress.traffic.of.an.inte
ae140 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 rface,.there.is.only.one.policy.
ae160 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 you.can.directly.apply,.a.**Limi
ae180 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 ter**.policy..You.cannot.apply.a
ae1a0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 .shaping.policy.directly.to.the.
ae1c0 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 ingress.traffic.of.any.interface
ae1e0 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 .because.shaping.only.works.for.
ae200 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f outbound.traffic..For.the.sake.o
ae220 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 f.demonstration,.`example.#1.in.
ae240 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 the.official.documentation.<http
ae260 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e s://www.zabbix.com/documentation
ae280 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e /current/manual/installation/con
ae2a0 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 tainers>`_.to.the.declarative.Vy
ae2c0 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 OS.CLI.syntax..For.traffic.origi
ae2e0 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 nated.by.the.router,.base.chain.
ae300 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 is.**output.filter**:.``set.fire
ae320 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 wall.[ipv4.|.ipv6].output.filter
ae340 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 ....``.For.traffic.towards.the.r
ae360 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e outer.itself,.base.chain.is.**in
ae380 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 put.filter**:.``set.firewall.[ip
ae3a0 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f v4.|.ipv6].input.filter....``.Fo
ae3c0 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 r.transit.traffic,.which.is.rece
ae3e0 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 ived.by.the.router.and.forwarded
ae400 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 ,.base.chain.is.**forward.filter
ae420 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d **:.``set.firewall.[ipv4.|.ipv6]
ae440 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 .forward.filter....``.Formally,.
ae460 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e a.virtual.link.looks.like.a.poin
ae480 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 t-to-point.network.connecting.tw
ae4a0 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 o.ABR.from.one.area.one.of.which
ae4c0 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 .physically.connected.to.a.backb
ae4e0 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 one.area..This.pseudo-network.is
ae500 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 .considered.to.belong.to.a.backb
ae520 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 one.area..Forward.incoming.DNS.q
ae540 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 ueries.to.the.DNS.servers.config
ae560 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 ured.under.the.``system.name-ser
ae580 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 ver``.nodes..Forward.method.Forw
ae5a0 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 ard.received.queries.for.a.parti
ae5c0 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d cular.domain.(specified.via.`dom
ae5e0 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 ain-name`).to.a.given.nameserver
ae600 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 ..Multiple.nameservers.can.be.sp
ae620 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 ecified..You.can.use.this.featur
ae640 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 e.for.a.DNS.split-horizon.config
ae660 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 uration..Four.policies.for.refor
ae680 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d warding.DHCP.packets.exist:.From
ae6a0 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 .:rfc:`1930`:.From.a.security.pe
ae6c0 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 rspective,.it.is.not.recommended
ae6e0 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 .to.let.a.third.party.create.and
ae700 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 .share.the.private.key.for.a.sec
ae720 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 ured.connection..You.should.crea
ae740 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f te.the.private.portion.on.your.o
ae760 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 wn.and.only.hand.out.the.public.
ae780 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 key..Please.keep.this.in.mind.wh
ae7a0 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 en.using.this.convenience.featur
ae7c0 65 2e 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 e..Fwmark.GENEVE.GENEVE.is.desig
ae7e0 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a ned.to.support.network.virtualiz
ae800 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 ation.use.cases,.where.tunnels.a
ae820 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 re.typically.established.to.act.
ae840 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 as.a.backplane.between.the.virtu
ae860 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 al.switches.residing.in.hypervis
ae880 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c ors,.physical.switches,.or.middl
ae8a0 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 eboxes.or.other.appliances..An.a
ae8c0 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 rbitrary.IP.network.can.be.used.
ae8e0 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 as.an.underlay.although.Clos.net
ae900 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e works.-.A.technique.for.composin
ae920 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 g.network.fabrics.larger.than.a.
ae940 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 single.switch.while.maintaining.
ae960 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f non-blocking.bandwidth.across.co
ae980 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f nnection.points..ECMP.is.used.to
ae9a0 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 .divide.traffic.across.the.multi
ae9c0 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 ple.links.and.switches.that.cons
ae9e0 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 titute.the.fabric..Sometimes.ter
aea00 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 med."leaf.and.spine".or."fat.tre
aea20 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 e".topologies..GENEVE.options.GR
aea40 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 E.is.a.well.defined.standard.tha
aea60 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 t.is.common.in.most.networks..Wh
aea80 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 ile.not.inherently.difficult.to.
aeaa0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 configure.there.are.a.couple.of.
aeac0 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 things.to.keep.in.mind.to.make.s
aeae0 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 ure.the.configuration.performs.a
aeb00 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 s.expected..A.common.cause.for.G
aeb20 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f RE.tunnels.to.fail.to.come.up.co
aeb40 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 rrectly.include.ACL.or.Firewall.
aeb60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 configurations.that.are.discardi
aeb80 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f ng.IP.protocol.47.or.blocking.yo
aeba0 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 ur.source/destination.traffic..G
aebc0 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 RE.is.also.the.only.classic.prot
aebe0 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 ocol.that.allows.creating.multip
aec00 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 le.tunnels.with.the.same.source.
aec20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f and.destination.due.to.its.suppo
aec40 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 rt.for.tunnel.keys..Despite.its.
aec60 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 name,.this.feature.has.nothing.t
aec80 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 o.do.with.security:.it's.simply.
aeca0 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 an.identifier.that.allows.router
aecc0 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 s.to.tell.one.tunnel.from.anothe
aece0 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 r..GRE.is.often.seen.as.a.one.si
aed00 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d ze.fits.all.solution.when.it.com
aed20 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f es.to.classic.IP.tunneling.proto
aed40 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 cols,.and.for.a.good.reason..How
aed60 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 ever,.there.are.more.specialized
aed80 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 .options,.and.many.of.them.are.s
aeda0 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f upported.by.VyOS..There.are.also
aedc0 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 .rather.obscure.GRE.options.that
aede0 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 .can.be.useful..GRE/IPIP/SIT.and
aee00 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 .IPsec.are.widely.accepted.stand
aee20 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 ards,.which.make.this.scheme.eas
aee40 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 y.to.implement.between.VyOS.and.
aee60 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 virtually.any.other.router..GRET
aee80 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 AP.Genearate.a.new.OpenVPN.share
aeea0 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 d.secret..The.generated.secred.i
aeec0 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e s.the.output.to.the.console..Gen
aeee0 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 eral.General.Configuration.Gener
aef00 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 ate.:abbr:`MKA.(MACsec.Key.Agree
aef20 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 ment.protocol)`.CAK.key.128.or.2
aef40 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 56.bits..Generate.:abbr:`MKA.(MA
aef60 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 Csec.Key.Agreement.protocol)`.CA
aef80 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 K.key..Generate.Keypair.Generate
aefa0 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 .a.WireGuard.pre-shared.secret.u
aefc0 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 sed.for.peers.to.communicate..Ge
aefe0 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 nerate.a.new.WireGuard.public/pr
af000 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 ivate.key.portion.and.output.the
af020 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 .result.to.the.console..Generate
af040 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d .a.new.set.of.:abbr:`DH.(Diffie-
af060 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 Hellman)`.parameters..The.key.si
af080 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 ze.is.requested.by.the.CLI.and.d
af0a0 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 efaults.to.2048.bit..Generate.th
af0c0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f e.configuration.mode.commands.to
af0e0 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f .add.a.public.key.for.:ref:`ssh_
af100 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f key_based_authentication`..``<lo
af120 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 cation>``.can.be.a.local.path.or
af140 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 .a.URL.pointing.at.a.remote.file
af160 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 ..Generates.a.keypair,.which.inc
af180 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 ludes.the.public.and.private.par
af1a0 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f ts,.and.build.a.configuration.co
af1c0 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 mmand.to.install.this.key.to.``i
af1e0 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 nterface``..Generic.Routing.Enca
af200 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 psulation.(GRE).Geneve.Header:.G
af220 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 et.a.list.of.all.wireguard.inter
af240 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 faces.Get.an.overview.over.the.e
af260 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 ncryption.counters..Get.detailed
af280 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 .information.about.LLDP.neighbor
af2a0 73 2e 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 s..Getting.started.Given.the.fac
af2c0 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 t.that.open.DNS.recursors.could.
af2e0 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 be.used.on.DDoS.amplification.at
af300 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 tacks,.you.must.configure.the.ne
af320 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 tworks.which.are.allowed.to.use.
af340 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e this.recursor..A.network.of.``0.
af360 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 0.0.0/0``.or.``::/0``.would.allo
af380 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 w.all.IPv4.and.IPv6.networks.to.
af3a0 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 query.this.server..This.is.gener
af3c0 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f ally.a.bad.idea..Given.the.follo
af3e0 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f wing.example.we.have.one.VyOS.ro
af400 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e uter.acting.as.OpenVPN.server.an
af420 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 d.another.VyOS.router.acting.as.
af440 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 OpenVPN.client..The.server.also.
af460 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 pushes.a.static.client.IP.addres
af480 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 s.to.the.OpenVPN.client..Remembe
af4a0 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 r,.clients.are.identified.using.
af4c0 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 their.CN.attribute.in.the.SSL.ce
af4e0 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e rtificate..Gloabal.Global.Option
af500 73 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 s.Global.options.Global.paramete
af520 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 rs.Global.settings.Graceful.Rest
af540 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 art.Gratuitous.ARP.Groups.Groups
af560 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e .need.to.have.unique.names..Even
af580 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 .though.some.contain.IPv4.addres
af5a0 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 ses.and.others.contain.IPv6.addr
af5c0 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 esses,.they.still.need.to.have.u
af5e0 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 nique.names,.so.you.may.want.to.
af600 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 append."-v4".or."-v6".to.your.gr
af620 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 oup.names..HQ's.router.requires.
af640 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 the.following.steps.to.generate.
af660 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 crypto.materials.for.the.Branch.
af680 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 1:.HT.(High.Throughput).capabili
af6a0 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 ties.(802.11n).HTTP.based.servic
af6c0 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 es.HTTP.basic.authentication.use
af6e0 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 rname.HTTP.client.HTTP-API.Hairp
af700 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 in.NAT/NAT.Reflection.Hand.out.p
af720 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c refixes.of.size.`<length>`.to.cl
af740 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 ients.in.subnet.`<prefix>`.when.
af760 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 they.request.for.prefix.delegati
af780 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 on..Handling.and.monitoring.Havi
af7a0 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 ng.control.over.the.matching.of.
af7c0 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 INVALID.state.traffic,.e.g..the.
af7e0 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 ability.to.selectively.log,.is.a
af800 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c n.important.troubleshooting.tool
af820 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 .for.observing.broken.protocol.b
af840 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 ehavior..For.this.reason,.VyOS.d
af860 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 oes.not.globally.drop.invalid.st
af880 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 ate.traffic,.instead.allowing.th
af8a0 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 e.operator.to.make.the.determina
af8c0 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c tion.on.how.the.traffic.is.handl
af8e0 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 ed..Health.check.scripts.Health.
af900 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d checks.Health-check.Here.are.som
af920 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 e.examples.for.applying.a.rule-s
af940 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 et.to.an.interface.Here.is.a.sec
af960 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e ond.example.of.a.dual-stack.tunn
af980 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 el.over.IPv6.between.a.VyOS.rout
af9a0 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d er.and.a.Linux.host.using.system
af9c0 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a d-networkd..Here.is.an.example.:
af9e0 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
afa00 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 `.value:.Here.is.an.example.rout
afa20 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 e-map.to.apply.to.routes.learned
afa40 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 .at.import..In.this.filter.we.re
afa60 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e ject.prefixes.with.the.state.`in
afa80 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d valid`,.and.set.a.higher.`local-
afaa0 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b preference`.if.the.prefix.is.RPK
afac0 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f I.`valid`.rather.than.merely.`no
afae0 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 tfound`..Here.is.the.routing.tab
afb00 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 les.showing.the.MPLS.segment.rou
afb20 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 ting.label.operations:.Here.we.p
afb40 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 rovide.two.examples.on.how.to.ap
afb60 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 ply.NAT.Load.Balance..Here's.an.
afb80 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 extract.of.a.simple.1-to-1.NAT.c
afba0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 onfiguration.with.one.internal.a
afbc0 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 nd.one.external.interface:.Here'
afbe0 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 s.one.example.of.a.network.envir
afc00 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 onment.for.an.ASP..The.ASP.reque
afc20 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 sts.that.all.connections.from.th
afc40 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e is.company.should.come.from.172.
afc60 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 29.41.89.-.an.address.that.is.as
afc80 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 signed.by.the.ASP.and.not.in.use
afca0 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 .at.the.customer.site..Here's.th
afcc0 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 e.IP.routes.that.are.populated..
afce0 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 Just.the.loopback:.Here's.the.ne
afd00 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 ighbors.up:.Here's.the.routes:.H
afd20 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f ewlett-Packard.call.it.Source-Po
afd40 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 rt.filtering.or.port-isolation.H
afd60 69 67 68 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 igh.High.availability.Home.Users
afd80 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 .Hop.count.field.of.the.outgoing
afda0 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 .RA.packets.Host.Information.Hos
afdc0 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 t.name.Host.specific.mapping.sha
afde0 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 ll.be.named.``client1``.Hostname
afe00 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 .How.an.IP.address.is.assigned.t
afe20 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 o.an.interface.in.:ref:`ethernet
afe40 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 -interface`..This.section.shows.
afe60 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 how.to.statically.map.an.IP.addr
afe80 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 ess.to.a.hostname.for.local.(mea
afea0 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 ning.on.this.VyOS.instance).name
afec0 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 .resolution..This.is.the.VyOS.eq
afee0 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e uivalent.to.`/etc/hosts`.file.en
aff00 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 tries..How.to.configure.Event.Ha
aff20 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 ndler.How.to.make.it.work.Howeve
aff40 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f r,.now.you.need.to.make.IPsec.wo
aff60 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 rk.with.dynamic.address.on.one.s
aff80 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 ide..The.tricky.part.is.that.pre
affa0 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f -shared.secret.authentication.do
affc0 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c esn't.work.with.dynamic.address,
affe0 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 .so.we'll.have.to.use.RSA.keys..
b0000 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 However,.since.VyOS.1.4,.it.is.p
b0020 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 ossible.to.verify.self-signed.ce
b0040 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e rtificates.using.certificate.fin
b0060 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c gerprints..However,.split-tunnel
b0080 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e ing.can.be.achieved.by.specifyin
b00a0 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 g.the.remote.subnets..This.ensur
b00c0 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f es.that.only.traffic.destined.fo
b00e0 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 r.the.remote.site.is.sent.over.t
b0100 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 he.tunnel..All.other.traffic.is.
b0120 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 unaffected..Huawei.ME909s-120.mi
b0140 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d niPCIe.card.(LTE).Huawei.ME909u-
b0160 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 521.miniPCIe.card.(LTE).Hub.IEEE
b0180 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f .802.1X/MACsec.pre-shared.key.mo
b01a0 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 de..This.allows.configuring.MACs
b01c0 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 ec.with.a.pre-shared.key.using.a
b01e0 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 .:abbr:`CAK.(MACsec.connectivity
b0200 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b .association.key)`.and.:abbr:`CK
b0220 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 N.(MACsec.connectivity.associati
b0240 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 on.name)`.pair..IEEE.802.1X/MACs
b0260 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 ec.replay.protection.window..Thi
b0280 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 s.determines.a.window.in.which.r
b02a0 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 eplay.is.tolerated,.to.allow.rec
b02c0 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 eipt.of.frames.that.have.been.mi
b02e0 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 sordered.by.the.network..IEEE.80
b0300 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 2.1ad_.was.an.Ethernet.networkin
b0320 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 g.standard.informally.known.as.Q
b0340 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e inQ.as.an.amendment.to.IEEE.stan
b0360 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 dard.802.1q.VLAN.interfaces.as.d
b0380 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f escribed.above..802.1ad.was.inco
b03a0 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 rporated.into.the.base.802.1q_.s
b03c0 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 tandard.in.2011..The.technique.i
b03e0 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e s.also.known.as.provider.bridgin
b0400 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 g,.Stacked.VLANs,.or.simply.QinQ
b0420 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 .or.Q-in-Q.."Q-in-Q".can.for.sup
b0440 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 ported.devices.apply.to.C-tag.st
b0460 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d acking.on.C-tag.(Ethernet.Type.=
b0480 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 .0x8100)..IEEE.802.1q_,.often.re
b04a0 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f ferred.to.as.Dot1q,.is.the.netwo
b04c0 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 rking.standard.that.supports.vir
b04e0 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 tual.LANs.(VLANs).on.an.IEEE.802
b0500 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 .3.Ethernet.network..The.standar
b0520 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 d.defines.a.system.of.VLAN.taggi
b0540 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 ng.for.Ethernet.frames.and.the.a
b0560 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 ccompanying.procedures.to.be.use
b0580 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e d.by.bridges.and.switches.in.han
b05a0 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 dling.such.frames..The.standard.
b05c0 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 also.contains.provisions.for.a.q
b05e0 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e uality-of-service.prioritization
b0600 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 .scheme.commonly.known.as.IEEE.8
b0620 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 02.1p.and.defines.the.Generic.At
b0640 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 tribute.Registration.Protocol..I
b0660 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 ETF.published.:rfc:`6598`,.detai
b0680 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 ling.a.shared.address.space.for.
b06a0 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 use.in.ISP.CGN.deployments.that.
b06c0 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 can.handle.the.same.network.pref
b06e0 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 ixes.occurring.both.on.inbound.a
b0700 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 nd.outbound.interfaces..ARIN.ret
b0720 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 urned.address.space.to.the.:abbr
b0740 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 :`IANA.(Internet.Assigned.Number
b0760 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f s.Authority)`.for.this.allocatio
b0780 6e 2e 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 n..IGMP.Proxy.IKE.(Internet.Key.
b07a0 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 Exchange).Attributes.IKE.Phase:.
b07c0 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 IKE.performs.mutual.authenticati
b07e0 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 on.between.two.parties.and.estab
b0800 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 lishes.an.IKE.security.associati
b0820 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 on.(SA).that.includes.shared.sec
b0840 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 ret.information.that.can.be.used
b0860 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f .to.efficiently.establish.SAs.fo
b0880 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 r.Encapsulating.Security.Payload
b08a0 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 .(ESP).or.Authentication.Header.
b08c0 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 (AH).and.a.set.of.cryptographic.
b08e0 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 algorithms.to.be.used.by.the.SAs
b0900 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 .to.protect.the.traffic.that.the
b0920 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 y.carry..https://datatracker.iet
b0940 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 f.org/doc/html/rfc5996.IKEv1.IKE
b0960 76 32 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 v2.IP.IP.address.IP.address.``19
b0980 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 2.168.1.100``.shall.be.staticall
b09a0 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e y.mapped.to.client.named.``clien
b09c0 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 t1``.IP.address.``192.168.2.1/24
b09e0 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 ``.IP.address.for.DHCP.server.id
b0a00 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 entifier.IP.address.of.NTP.serve
b0a20 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 r.IP.address.of.POP3.server.IP.a
b0a40 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 ddress.of.SMTP.server.IP.address
b0a60 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 .of.route.to.match,.based.on.acc
b0a80 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f ess-list..IP.address.of.route.to
b0aa0 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 .match,.based.on.prefix-list..IP
b0ac0 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 .address.of.route.to.match,.base
b0ae0 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f d.on.specified.prefix-length..No
b0b00 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 te.that.this.can.be.used.for.ker
b0b20 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f nel.routes.only..Do.not.apply.to
b0b40 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 .the.routes.of.dynamic.routing.p
b0b60 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 rotocols.(e.g..BGP,.RIP,.OSFP),.
b0b80 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 as.this.can.lead.to.unexpected.r
b0ba0 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 esults...IP.address.to.exclude.f
b0bc0 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 rom.DHCP.lease.range.IP.addresse
b0be0 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f s.or.networks.for.which.local.co
b0c00 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 nntrack.entries.will.not.be.sync
b0c20 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 ed.IP.management.address.IP.masq
b0c40 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 uerading.is.a.technique.that.hid
b0c60 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 es.an.entire.IP.address.space,.u
b0c80 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 sually.consisting.of.private.IP.
b0ca0 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 addresses,.behind.a.single.IP.ad
b0cc0 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 dress.in.another,.usually.public
b0ce0 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 .address.space..The.hidden.addre
b0d00 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 sses.are.changed.into.a.single.(
b0d20 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 public).IP.address.as.the.source
b0d40 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b .address.of.the.outgoing.IP.pack
b0d60 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e ets.so.they.appear.as.originatin
b0d80 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 g.not.from.the.hidden.host.but.f
b0da0 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 rom.the.routing.device.itself..B
b0dc0 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 ecause.of.the.popularity.of.this
b0de0 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 .technique.to.conserve.IPv4.addr
b0e00 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f ess.space,.the.term.NAT.has.beco
b0e20 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 me.virtually.synonymous.with.IP.
b0e40 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 masquerading..IP.next-hop.of.rou
b0e60 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 te.to.match,.based.on.access-lis
b0e80 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 t..IP.next-hop.of.route.to.match
b0ea0 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 ,.based.on.ip.address..IP.next-h
b0ec0 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 op.of.route.to.match,.based.on.p
b0ee0 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 refix.length..IP.next-hop.of.rou
b0f00 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 te.to.match,.based.on.prefix-lis
b0f20 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 t..IP.next-hop.of.route.to.match
b0f40 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 ,.based.on.type..IP.precedence.a
b0f60 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 s.defined.in.:rfc:`791`:.IP.prot
b0f80 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f ocol.number.50.(ESP).IP.route.so
b0fa0 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e urce.of.route.to.match,.based.on
b0fc0 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 .access-list..IP.route.source.of
b0fe0 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 .route.to.match,.based.on.prefix
b1000 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 -list..IP6IP6.IPIP.IPIP6.IPSec.I
b1020 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f KE.and.ESP.IPSec.IKE.and.ESP.Gro
b1040 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 ups;.IPSec.IKEv2.Remote.Access.V
b1060 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 PN.IPSec.IKEv2.site2site.VPN.IPS
b1080 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e ec.IKEv2.site2site.VPN.(source..
b10a0 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 /draw.io/vpn_s2s_ikev2.drawio).I
b10c0 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 PSec.VPN.Tunnels.IPSec.VPN.tunne
b10e0 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 ls..IPSec:.IPoE.Server.IPoE.can.
b1100 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 be.configure.on.different.interf
b1120 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 aces,.it.will.depend.on.each.spe
b1140 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 cific.situation.which.interface.
b1160 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 will.provide.IPoE.to.clients..Th
b1180 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e e.clients.mac.address.and.the.in
b11a0 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 coming.interface.is.being.used.a
b11c0 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 s.control.parameter,.to.authenti
b11e0 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 cate.a.client..IPoE.is.a.method.
b1200 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 of.delivering.an.IP.payload.over
b1220 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 .an.Ethernet-based.access.networ
b1240 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 k.or.an.access.network.using.bri
b1260 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 dged.Ethernet.over.Asynchronous.
b1280 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e Transfer.Mode.(ATM).without.usin
b12a0 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 g.PPPoE..It.directly.encapsulate
b12c0 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 s.the.IP.datagrams.in.Ethernet.f
b12e0 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 rames,.using.the.standard.:rfc:`
b1300 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 894`.encapsulation..IPoE.server.
b1320 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 will.listen.on.interfaces.eth1.5
b1340 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 0.and.eth1.51.IPsec.IPsec.policy
b1360 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 61 64 64 72 65 73 73 20 .matching.GRE.IPv4.IPv4.address.
b1380 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 of.next.bootstrap.server.IPv4.ad
b13a0 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 dress.of.router.on.the.client's.
b13c0 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 subnet.IPv4.or.IPv6.source.addre
b13e0 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 ss.of.NetFlow.packets.IPv4.peeri
b1400 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 ng.IPv4.relay.IPv4.route.and.IPv
b1420 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6.route.policies.are.defined.in.
b1440 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 this.section..These.route.polici
b1460 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 es.can.then.be.associated.to.int
b1480 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c erfaces..IPv4.route.source:.bgp,
b14a0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
b14c0 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 .nhrp,.ospf,.rip,.static..IPv4.s
b14e0 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f erver.IPv4/IPv6.remote.address.o
b1500 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 f.the.VXLAN.tunnel..Alternative.
b1520 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 to.multicast,.the.remote.IPv4/IP
b1540 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 v6.address.can.set.directly..IPv
b1560 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 6.IPv6.Access.List.IPv6.DHCPv6-P
b1580 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 D.Example.IPv6.DNS.addresses.are
b15a0 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 .optional..IPv6.Multicast.IPv6.P
b15c0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 refix.Delegation.IPv6.Prefix.Lis
b15e0 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 ts.IPv6.SLAAC.and.IA-PD.IPv6.TCP
b1600 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 .filters.will.only.match.IPv6.pa
b1620 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 ckets.with.no.header.extension,.
b1640 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b see.https://en.wikipedia.org/wik
b1660 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 i/IPv6_packet#Extension_headers.
b1680 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 IPv6.address.``2001:db8::101``.s
b16a0 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 hall.be.statically.mapped.IPv6.a
b16c0 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 ddress.of.route.to.match,.based.
b16e0 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 on.IPv6.access-list..IPv6.addres
b1700 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 s.of.route.to.match,.based.on.IP
b1720 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 v6.prefix-list..IPv6.address.of.
b1740 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 route.to.match,.based.on.specifi
b1760 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 ed.prefix-length..Note.that.this
b1780 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f .can.be.used.for.kernel.routes.o
b17a0 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 nly..Do.not.apply.to.the.routes.
b17c0 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e of.dynamic.routing.protocols.(e.
b17e0 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 g..BGP,.RIP,.OSFP),.as.this.can.
b1800 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 lead.to.unexpected.results...IPv
b1820 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 6.client's.prefix.assignment.IPv
b1840 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 6.peering.IPv6.prefix.``2001:db8
b1860 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c :0:101::/64``.shall.be.staticall
b1880 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 y.mapped.IPv6.prefix..IPv6.relay
b18a0 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 .IPv6.route.source:.bgp,.connect
b18c0 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f ed,.eigrp,.isis,.kernel,.nhrp,.o
b18e0 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 spfv3,.ripng,.static..IPv6.serve
b1900 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 r.IPv6.support.IS-IS.IS-IS.Globa
b1920 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 l.Configuration.IS-IS.SR.Configu
b1940 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e ration.ISC-DHCP.Option.name.Iden
b1960 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 tity.Based.Configuration.If.**ma
b1980 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 x-threshold**.is.set.but.**min-t
b19a0 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 hreshold.is.not,.then.**min-thre
b19c0 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 shold**.is.scaled.to.50%.of.**ma
b19e0 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 x-threshold**..If.:cfgcmd:`stric
b1a00 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 t`.is.set.the.BGP.session.won...
b1a20 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 t.become.established.until.the.B
b1a40 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 GP.neighbor.sets.local.Role.on.i
b1a60 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 ts.side..This.configuration.para
b1a80 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 meter.is.defined.in.RFC.:rfc:`92
b1aa0 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 34`.and.is.used.to.enforce.the.c
b1ac0 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f orresponding.configuration.at.yo
b1ae0 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f ur.counter-parts.side..If.ARP.mo
b1b00 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e nitoring.is.used.in.an.etherchan
b1b20 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 nel.compatible.mode.(modes.round
b1b40 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 -robin.and.xor-hash),.the.switch
b1b60 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 .should.be.configured.in.a.mode.
b1b80 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 that.evenly.distributes.packets.
b1ba0 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 across.all.links..If.the.switch.
b1bc0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 is.configured.to.distribute.the.
b1be0 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 packets.in.an.XOR.fashion,.all.r
b1c00 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c eplies.from.the.ARP.targets.will
b1c20 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 .be.received.on.the.same.link.wh
b1c40 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d ich.could.cause.the.other.team.m
b1c60 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 embers.to.fail..If.CA.is.present
b1c80 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 ,.this.certificate.will.be.inclu
b1ca0 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 ded.in.generated.CRLs.If.CLI.opt
b1cc0 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 ion.is.not.specified,.this.featu
b1ce0 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 re.is.disabled..If.``alias``.is.
b1d00 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 set,.it.can.be.used.instead.of.t
b1d20 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 he.device.when.connecting..If.a.
b1d40 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 local.firewall.policy.is.in.plac
b1d60 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 e.on.your.external.interface.you
b1d80 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 .will.need.to.allow.the.ports.be
b1da0 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 low:.If.a.registry.is.not.specif
b1dc0 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 ied,.Docker.io.will.be.used.as.t
b1de0 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 he.container.registry.unless.an.
b1e00 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 alternative.registry.is.specifie
b1e20 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 d.using.**set.container.registry
b1e40 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 .<name>**.or.the.registry.is.inc
b1e60 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 luded.in.the.image.name.If.a.res
b1e80 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 ponse.is.heard,.the.lease.is.aba
b1ea0 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 ndoned,.and.the.server.does.not.
b1ec0 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 respond.to.the.client..The.lease
b1ee0 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e .will.remain.abandoned.for.a.min
b1f00 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e imum.of.abandon-lease-time.secon
b1f20 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 ds.(defaults.to.24.hours)..If.a.
b1f40 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 route.has.an.ORIGINATOR_ID.attri
b1f60 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 bute.because.it.has.been.reflect
b1f80 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 ed,.that.ORIGINATOR_ID.will.be.u
b1fa0 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 sed..Otherwise,.the.router-ID.of
b1fc0 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 .the.peer.the.route.was.received
b1fe0 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 .from.will.be.used..If.a.rule.is
b2000 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 .defined,.then.an.action.must.be
b2020 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 .defined.for.it..This.tells.the.
b2040 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 firewall.what.to.do.if.all.crite
b2060 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 ria.matchers.defined.for.such.ru
b2080 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 le.do.match..If.a.there.are.no.f
b20a0 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e ree.addresses.but.there.are.aban
b20c0 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 doned.IP.addresses,.the.DHCP.ser
b20e0 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 ver.will.attempt.to.reclaim.an.a
b2100 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f bandoned.IP.address.regardless.o
b2120 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d f.the.value.of.abandon-lease-tim
b2140 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 e..If.an.ISP.deploys.a.:abbr:`CG
b2160 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 N.(Carrier-grade.NAT)`,.and.uses
b2180 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 .:rfc:`1918`.address.space.to.nu
b21a0 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b mber.customer.gateways,.the.risk
b21c0 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 .of.address.collision,.and.there
b21e0 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 fore.routing.failures,.arises.wh
b2200 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 en.the.customer.network.already.
b2220 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 uses.an.:rfc:`1918`.address.spac
b2240 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 e..If.an.another.bridge.in.the.s
b2260 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 panning.tree.does.not.send.out.a
b2280 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 .hello.packet.for.a.long.period.
b22a0 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 of.time,.it.is.assumed.to.be.dea
b22c0 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 d..If.configured,.incoming.IP.di
b22e0 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 rected.broadcast.packets.on.this
b2300 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 .interface.will.be.forwarded..If
b2320 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 .configured,.reply.only.if.the.t
b2340 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 arget.IP.address.is.local.addres
b2360 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 s.configured.on.the.incoming.int
b2380 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 erface..If.configured,.try.to.av
b23a0 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 oid.local.addresses.that.are.not
b23c0 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 .in.the.target's.subnet.for.this
b23e0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 .interface..This.mode.is.useful.
b2400 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 when.target.hosts.reachable.via.
b2420 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 this.interface.require.the.sourc
b2440 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 e.IP.address.in.ARP.requests.to.
b2460 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b be.part.of.their.logical.network
b2480 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 .configured.on.the.receiving.int
b24a0 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 erface..When.we.generate.the.req
b24c0 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 uest.we.will.check.all.our.subne
b24e0 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e ts.that.include.the.target.IP.an
b2500 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 d.will.preserve.the.source.addre
b2520 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 ss.if.it.is.from.such.subnet..If
b2540 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 .there.is.no.such.subnet.we.sele
b2560 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 ct.source.address.according.to.t
b2580 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 he.rules.for.level.2..If.configu
b25a0 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 ring.VXLAN.in.a.VyOS.virtual.mac
b25c0 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 hine,.ensure.that.MAC.spoofing.(
b25e0 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 Hyper-V).or.Forged.Transmits.(ES
b2600 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 X).are.permitted,.otherwise.forw
b2620 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 arded.frames.may.be.blocked.by.t
b2640 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 he.hypervisor..If.forwarding.tra
b2660 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 ffic.to.a.different.port.than.it
b2680 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f .is.arriving.on,.you.may.also.co
b26a0 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 nfigure.the.translation.port.usi
b26c0 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d ng.`set.nat.destination.rule.[n]
b26e0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 .translation.port`..If.guarantee
b2700 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 d.traffic.for.a.class.is.met.and
b2720 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c .there.is.room.for.more.traffic,
b2740 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 .the.ceiling.parameter.can.be.us
b2760 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 ed.to.set.how.much.more.bandwidt
b2780 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 h.could.be.used..If.guaranteed.t
b27a0 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 raffic.is.met.and.there.are.seve
b27c0 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 ral.classes.willing.to.use.their
b27e0 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 .ceilings,.the.priority.paramete
b2800 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 r.will.establish.the.order.in.wh
b2820 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c ich.that.additional.traffic.will
b2840 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 .be.allocated..Priority.can.be.a
b2860 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 ny.number.from.0.to.7..The.lower
b2880 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f .the.number,.the.higher.the.prio
b28a0 72 69 74 79 2e 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 rity..If.it's.vital.that.the.dae
b28c0 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 mon.should.act.exactly.like.a.re
b28e0 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 al.multicast.client.on.the.upstr
b2900 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f eam.interface,.this.function.sho
b2920 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 uld.be.enabled..If.known,.the.IP
b2940 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e .of.the.remote.router.can.be.con
b2960 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 figured.using.the.``remote-host`
b2980 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 `.directive;.if.unknown,.it.can.
b29a0 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e be.omitted..We.will.assume.a.dyn
b29c0 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 amic.IP.for.our.remote.router..I
b29e0 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e f.logging.to.a.local.user.accoun
b2a00 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 t.is.configured,.all.defined.log
b2a20 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e .messages.are.display.on.the.con
b2a40 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 sole.if.the.local.user.is.logged
b2a60 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 .in,.if.the.user.is.not.logged.i
b2a80 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 n,.no.messages.are.being.display
b2aa0 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ed..For.an.explanation.on.:ref:`
b2ac0 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 syslog_facilities`.keywords.and.
b2ae0 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 :ref:`syslog_severity_level`.key
b2b00 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e words.see.tables.below..If.makin
b2b20 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 g.use.of.multiple.tunnels,.OpenV
b2b40 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 PN.must.have.a.way.to.distinguis
b2b60 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 h.between.different.tunnels.asid
b2b80 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 e.from.the.pre-shared-key..This.
b2ba0 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 is.either.by.referencing.IP.addr
b2bc0 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 ess.or.port.number..One.option.i
b2be0 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 s.to.dedicate.a.public.IP.to.eac
b2c00 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 h.tunnel..Another.option.is.to.d
b2c20 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 edicate.a.port.number.to.each.tu
b2c40 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 nnel.(e.g..1195,1196,1197...)..I
b2c60 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e f.multi-pathing.is.enabled,.then
b2c80 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 .check.whether.the.routes.not.ye
b2ca0 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 t.distinguished.in.preference.ma
b2cc0 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d y.be.considered.equal..If.:cfgcm
b2ce0 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 d:`bgp.bestpath.as-path.multipat
b2d00 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 h-relax`.is.set,.all.such.routes
b2d20 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 .are.considered.equal,.otherwise
b2d40 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 .routes.received.via.iBGP.with.i
b2d60 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 dentical.AS_PATHs.or.routes.rece
b2d80 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 ived.from.eBGP.neighbours.in.the
b2da0 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 .same.AS.are.considered.equal..I
b2dc0 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 f.no.connection.to.an.RPKI.cache
b2de0 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 .server.can.be.established.after
b2e00 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 .a.pre-defined.timeout,.the.rout
b2e20 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 er.will.process.routes.without.p
b2e40 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c refix.origin.validation..It.stil
b2e60 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 l.will.try.to.establish.a.connec
b2e80 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 tion.to.an.RPKI.cache.server.in.
b2ea0 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f the.background..If.no.destinatio
b2ec0 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 n.is.specified.the.rule.will.mat
b2ee0 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e ch.on.any.destination.address.an
b2f00 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 d.port..If.no.ip.prefix.list.is.
b2f20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 specified,.it.acts.as.permit..If
b2f40 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 .ip.prefix.list.is.defined,.and.
b2f60 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 no.match.is.found,.default.deny.
b2f80 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 is.applied..If.no.option.is.spec
b2fa0 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 ified,.this.defaults.to.`all`..I
b2fc0 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 f.not.set.(default).allows.you.t
b2fe0 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 o.have.multiple.network.interfac
b3000 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 es.on.the.same.subnet,.and.have.
b3020 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 the.ARPs.for.each.interface.be.a
b3040 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 nswered.based.on.whether.or.not.
b3060 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 the.kernel.would.route.a.packet.
b3080 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 from.the.ARP'd.IP.out.that.inter
b30a0 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 face.(therefore.you.must.use.sou
b30c0 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f rce.based.routing.for.this.to.wo
b30e0 72 6b 29 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f rk)..If.set.the.kernel.can.respo
b3100 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 nd.to.arp.requests.with.addresse
b3120 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 s.from.other.interfaces..This.ma
b3140 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 y.seem.wrong.but.it.usually.make
b3160 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 s.sense,.because.it.increases.th
b3180 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 e.chance.of.successful.communica
b31a0 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 tion..IP.addresses.are.owned.by.
b31c0 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 the.complete.host.on.Linux,.not.
b31e0 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 by.particular.interfaces..Only.f
b3200 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 or.more.complex.setups.like.load
b3220 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 -balancing,.does.this.behaviour.
b3240 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 cause.problems..If.set,.IPv4.dir
b3260 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 ected.broadcast.forwarding.will.
b3280 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 be.completely.disabled.regardles
b32a0 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 s.of.whether.per-interface.direc
b32c0 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 ted.broadcast.forwarding.is.enab
b32e0 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 led.or.not..If.suffix.is.omitted
b3300 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 ,.minutes.are.implied..If.the.:c
b3320 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 fgcmd:`no-prepend`.attribute.is.
b3340 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 specified,.then.the.supplied.loc
b3360 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 al-as.is.not.prepended.to.the.re
b3380 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 ceived.AS_PATH..If.the.:cfgcmd:`
b33a0 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 replace-as`.attribute.is.specifi
b33c0 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c ed,.then.only.the.supplied.local
b33e0 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 -as.is.prepended.to.the.AS_PATH.
b3400 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 when.transmitting.local-route.up
b3420 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 dates.to.this.peer..If.the.ARP.t
b3440 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 able.already.contains.the.IP.add
b3460 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 ress.of.the.gratuitous.arp.frame
b3480 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 ,.the.arp.table.will.be.updated.
b34a0 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e regardless.if.this.setting.is.on
b34c0 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 .or.off..If.the.AS-Path.for.the.
b34e0 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 route.has.a.private.ASN.between.
b3500 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 public.ASNs,.it.is.assumed.that.
b3520 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 this.is.a.design.choice,.and.the
b3540 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 .private.ASN.is.not.removed..If.
b3560 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e the.AS-Path.for.the.route.has.on
b3580 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e ly.private.ASNs,.the.private.ASN
b35a0 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 s.are.removed..If.the.IP.prefix.
b35c0 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e mask.is.present,.it.directs.open
b35e0 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 nhrp.to.use.this.peer.as.a.next.
b3600 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 hop.server.when.sending.Resoluti
b3620 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 on.Requests.matching.this.subnet
b3640 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 ..If.the.RADIUS.server.sends.the
b3660 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 .attribute.``Framed-IP-Address``
b3680 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c .then.this.IP.address.will.be.al
b36a0 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 located.to.the.client.and.the.op
b36c0 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 tion.ip-pool.within.the.CLI.conf
b36e0 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 ig.is.being.ignored..If.the.RADI
b3700 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e US.server.uses.the.attribute.``N
b3720 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 AS-Port-Id``,.ppp.tunnels.will.b
b3740 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 e.renamed..If.the.average.queue.
b3760 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 size.is.lower.than.the.**min-thr
b3780 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c eshold**,.an.arriving.packet.wil
b37a0 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 l.be.placed.in.the.queue..If.the
b37c0 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 .current.queue.size.is.larger.th
b37e0 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 an.**queue-limit**,.then.packets
b3800 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 .will.be.dropped..The.average.qu
b3820 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 eue.size.depends.on.its.former.a
b3840 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e verage.size.and.its.current.one.
b3860 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 .If.the.protocol.is.IPv6.then.th
b3880 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 e.source.and.destination.address
b38a0 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 es.are.first.hashed.using.ipv6_a
b38c0 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 ddr_hash..If.the.statically.mapp
b38e0 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 ed.peer.is.running.Cisco.IOS,.sp
b3900 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 ecify.the.cisco.keyword..It.is.u
b3920 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 sed.to.fix.statically.the.Regist
b3940 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 ration.Request.ID.so.that.a.matc
b3960 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 hing.Purge.Request.can.be.sent.i
b3980 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 f.NBMA.address.has.changed..This
b39a0 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 .is.to.work.around.broken.IOS.wh
b39c0 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f ich.requires.Purge.Request.ID.to
b39e0 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e .match.the.original.Registration
b3a00 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 .Request.ID..If.the.system.detec
b3a20 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 ts.an.unconfigured.wireless.devi
b3a40 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 ce,.it.will.be.automatically.add
b3a60 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 ed.the.configuration.tree,.speci
b3a80 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 fying.any.detected.settings.(for
b3aa0 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 .example,.its.MAC.address).and.c
b3ac0 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 onfigured.to.run.in.monitor.mode
b3ae0 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 ..If.the.table.is.empty.and.you.
b3b00 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 have.a.warning.message,.it.means
b3b20 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e .conntrack.is.not.enabled..To.en
b3b40 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 able.conntrack,.just.create.a.NA
b3b60 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 T.or.a.firewall.rule..:cfgcmd:`s
b3b80 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 et.firewall.state-policy.establi
b3ba0 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 shed.action.accept`.If.there.are
b3bc0 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 .no.free.addresses.but.there.are
b3be0 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 .abandoned.IP.addresses,.the.DHC
b3c00 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d P.server.will.attempt.to.reclaim
b3c20 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c .an.abandoned.IP.address.regardl
b3c40 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 ess.of.the.value.of.abandon-leas
b3c60 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f e-time..If.there.is.SNAT.rules.o
b3c80 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 n.eth1,.need.to.add.exclude.rule
b3ca0 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d .If.this.command.is.invoked.from
b3cc0 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 .configure.mode.with.the.``run``
b3ce0 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .prefix.the.key.is.automatically
b3d00 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e .installed.to.the.appropriate.in
b3d20 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 terface:.If.this.is.set.the.rela
b3d40 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 y.agent.will.insert.the.interfac
b3d60 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 e.ID..This.option.is.set.automat
b3d80 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e ically.if.more.than.one.listenin
b3da0 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 g.interfaces.are.in.use..If.this
b3dc0 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 .option.is.enabled,.then.the.alr
b3de0 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 eady-selected.check,.where.alrea
b3e00 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 dy.selected.eBGP.routes.are.pref
b3e20 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f erred,.is.skipped..If.this.optio
b3e40 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 n.is.specified.and.is.greater.th
b3e60 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 an.0,.then.the.PPP.module.will.s
b3e80 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 end.LCP.pings.of.the.echo.reques
b3ea0 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 t.every.`<interval>`.seconds..If
b3ec0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c .this.option.is.unset.(default),
b3ee0 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 .incoming.IP.directed.broadcast.
b3f00 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 packets.will.not.be.forwarded..I
b3f20 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 f.this.option.is.unset.(default)
b3f40 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 ,.reply.for.any.local.target.IP.
b3f60 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 address,.configured.on.any.inter
b3f80 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 face..If.this.parameter.is.not.s
b3fa0 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 et.or.0,.an.on-demand.link.will.
b3fc0 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c not.be.taken.down.when.it.is.idl
b3fe0 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 e.and.after.the.initial.establis
b4000 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c hment.of.the.connection..It.will
b4020 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 .stay.up.forever..If.this.parame
b4040 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 ter.is.not.set,.the.default.hold
b4060 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 off.time.is.30.seconds..If.unset
b4080 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 ,.incoming.connections.to.the.RA
b40a0 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 DIUS.server.will.use.the.nearest
b40c0 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 .interface.address.pointing.towa
b40e0 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 rds.the.server.-.making.it.error
b4100 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 .prone.on.e.g..OSPF.networks.whe
b4120 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 n.a.link.fails.and.a.backup.rout
b4140 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 e.is.taken..If.unset,.incoming.c
b4160 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 onnections.to.the.TACACS.server.
b4180 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 will.use.the.nearest.interface.a
b41a0 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 ddress.pointing.towards.the.serv
b41c0 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e er.-.making.it.error.prone.on.e.
b41e0 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 g..OSPF.networks.when.a.link.fai
b4200 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 ls.and.a.backup.route.is.taken..
b4220 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 If.you.apply.a.parameter.to.an.i
b4240 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 ndividual.neighbor.IP.address,.y
b4260 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 ou.override.the.action.defined.f
b4280 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 or.a.peer.group.that.includes.th
b42a0 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b at.IP.address..If.you.are.a.hack
b42c0 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 er.or.want.to.try.on.your.own.we
b42e0 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 .support.passing.raw.OpenVPN.opt
b4300 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 ions.to.OpenVPN..If.you.are.conf
b4320 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 iguring.a.VRF.for.management.pur
b4340 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 poses,.there.is.currently.no.way
b4360 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 .to.force.system.DNS.traffic.via
b4380 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 .a.specific.VRF..If.you.are.new.
b43a0 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f to.these.routing.security.techno
b43c0 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 logies.then.there.is.an.`excelle
b43e0 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 nt.guide.to.RPKI`_.by.NLnet.Labs
b4400 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 .which.will.get.you.up.to.speed.
b4420 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f very.quickly..Their.documentatio
b4440 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 n.explains.everything.from.what.
b4460 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 RPKI.is.to.deploying.it.in.produ
b4480 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e ction..It.also.has.some.`help.an
b44a0 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 d.operational.guidance`_.includi
b44c0 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 ng."What.can.I.do.about.my.route
b44e0 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f .having.an.Invalid.state?".If.yo
b4500 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c u.are.responsible.for.the.global
b4520 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 .addresses.assigned.to.your.netw
b4540 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 ork,.please.make.sure.that.your.
b4560 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 prefixes.have.ROAs.associated.wi
b4580 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 th.them.to.avoid.being.`notfound
b45a0 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 `.by.RPKI..For.most.ASNs.this.wi
b45c0 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 ll.involve.publishing.ROAs.via.y
b45e0 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 our.:abbr:`RIR.(Regional.Interne
b4600 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 t.Registry)`.(RIPE.NCC,.APNIC,.A
b4620 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 RIN,.LACNIC.or.AFRINIC),.and.is.
b4640 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 something.you.are.encouraged.to.
b4660 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 do.whenever.you.plan.to.announce
b4680 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 .addresses.into.the.DFZ..If.you.
b46a0 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f are.using.FQ-CoDel.embedded.into
b46c0 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 .Shaper_.and.you.have.large.rate
b46e0 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 s.(100Mbit.and.above),.you.may.c
b4700 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 onsider.increasing.`quantum`.to.
b4720 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 8000.or.higher.so.that.the.sched
b4740 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 uler.saves.CPU..If.you.are.using
b4760 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 .OSPF.as.IGP,.always.the.closest
b4780 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 .interface.connected.to.the.RADI
b47a0 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 US.server.is.used..With.VyOS.1.2
b47c0 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 .you.can.bind.all.outgoing.RADIU
b47e0 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 S.requests.to.a.single.source.IP
b4800 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 .e.g..the.loopback.interface..If
b4820 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 .you.change.the.default.encrypti
b4840 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 on.and.hashing.algorithms,.be.su
b4860 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 re.that.the.local.and.remote.end
b4880 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 s.have.matching.configurations,.
b48a0 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f otherwise.the.tunnel.will.not.co
b48c0 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 me.up..If.you.choose.any.as.the.
b48e0 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f option.that.will.cause.all.proto
b4900 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 cols.that.are.sending.routes.to.
b4920 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 zebra..If.you.configure.a.class.
b4940 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 for.**VoIP.traffic**,.don't.give
b4960 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 .it.any.*ceiling*,.otherwise.new
b4980 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 .VoIP.calls.could.start.when.the
b49a0 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 .link.is.available.and.get.sudde
b49c0 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 nly.dropped.when.other.classes.s
b49e0 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 tart.using.their.assigned.*bandw
b4a00 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c idth*.share..If.you.enable.this,
b4a20 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 .you.will.probably.want.to.set.d
b4a40 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f iversity-factor.and.channel.belo
b4a60 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 w..If.you.happen.to.run.this.in.
b4a80 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 a.virtual.environment.like.by.EV
b4aa0 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f E-NG.you.need.to.ensure.your.VyO
b4ac0 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 S.NIC.is.set.to.use.the.e1000.dr
b4ae0 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f iver..Using.the.default.``virtio
b4b00 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 -net-pci``.or.the.``vmxnet3``.dr
b4b20 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 iver.will.not.work..ICMP.message
b4b40 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 s.will.not.be.properly.processed
b4b60 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 ..They.are.visible.on.the.virtua
b4b80 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c l.wire.but.will.not.make.it.full
b4ba0 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f y.up.the.networking.stack..If.yo
b4bc0 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e u.happen.to.use.SolarWinds.Orion
b4be0 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 .as.NMS.you.can.also.use.the.Dev
b4c00 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 ice.Templates.Management..A.temp
b4c20 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f late.for.VyOS.can.be.easily.impo
b4c40 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 rted..If.you.happened.to.use.a.C
b4c60 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 isco.NM-16A.-.Sixteen.Port.Async
b4c80 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 .Network.Module.or.NM-32A.-.Thir
b4ca0 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 ty-two.Port.Async.Network.Module
b4cc0 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 .-.this.is.your.VyOS.replacement
b4ce0 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 ..If.you.have.a.lot.of.interface
b4d00 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e s,.and/or.a.lot.of.subnets,.then
b4d20 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .enabling.OSPF.via.this.command.
b4d40 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e may.result.in.a.slight.performan
b4d60 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 ce.improvement..If.you.have.conf
b4d80 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 igured.the.`INSIDE-OUT`.policy,.
b4da0 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 you.will.need.to.add.additional.
b4dc0 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 rules.to.permit.inbound.NAT.traf
b4de0 66 69 63 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 fic..If.you.need.to.sample.also.
b4e00 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 egress.traffic,.you.may.want.to.
b4e20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 configure.egress.flow-accounting
b4e40 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 :.If.you.only.want.to.check.if.t
b4e60 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 he.user.account.is.enabled.and.c
b4e80 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 an.authenticate.(against.the.pri
b4ea0 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 mary.group).the.following.snippe
b4ec0 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 d.is.sufficient:.If.you.set.a.cu
b4ee0 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 stom.RADIUS.attribute.you.must.d
b4f00 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 efine.it.on.both.dictionaries.at
b4f20 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 .RADIUS.server.and.client,.which
b4f40 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 .is.the.vyos.router.in.our.examp
b4f60 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e le..If.you.use.USB.to.serial.con
b4f80 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 verters.for.connecting.to.your.V
b4fa0 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d yOS.appliance.please.note.that.m
b4fc0 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 ost.of.them.use.software.emulati
b4fe0 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 on.without.flow.control..This.me
b5000 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d ans.you.should.start.with.a.comm
b5020 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 on.baud.rate.(most.likely.9600.b
b5040 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 aud).as.otherwise.you.probably.c
b5060 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 an.not.connect.to.the.device.usi
b5080 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 ng.high.speed.baud.rates.as.your
b50a0 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 .serial.converter.simply.can.not
b50c0 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 .process.this.data.rate..If.you.
b50e0 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 want.to.change.the.maximum.numbe
b5100 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 r.of.flows,.which.are.tracking.s
b5120 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 imultaneously,.you.may.do.this.w
b5140 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e ith.this.command.(default.8192).
b5160 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 .If.you.want.to.disable.a.rule.b
b5180 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ut.let.it.in.the.configuration..
b51a0 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 If.you.want.to.have.admin.users.
b51c0 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 to.authenticate.via.RADIUS.it.is
b51e0 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 .essential.to.sent.the.``Cisco-A
b5200 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 V-Pair.shell:priv-lvl=15``.attri
b5220 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 bute..Without.the.attribute.you.
b5240 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 will.only.get.regular,.non.privi
b5260 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e legued,.system.users..If.you.wan
b5280 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 t.to.use.existing.blacklists.you
b52a0 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 .have.to.create/download.a.datab
b52c0 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f ase.first..Otherwise.you.will.no
b52e0 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 t.be.able.to.commit.the.config.c
b5300 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 hanges..If.you.want.your.router.
b5320 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 to.forward.DHCP.requests.to.an.e
b5340 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 xternal.DHCP.server.you.can.conf
b5360 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 igure.the.system.to.act.as.a.DHC
b5380 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 P.relay.agent..The.DHCP.relay.ag
b53a0 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 ent.works.with.IPv4.and.IPv6.add
b53c0 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 resses..If.you've.completed.all.
b53e0 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e the.above.steps.you.no.doubt.wan
b5400 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 t.to.see.if.it's.all.working..Ig
b5420 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 nore.AS_PATH.length.when.selecti
b5440 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 ng.a.route.Ignore.VRRP.main.inte
b5460 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f rface.faults.Image.thankfully.bo
b5480 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 rrowed.from.https://en.wikipedia
b54a0 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f .org/wiki/File:SNMP_communicatio
b54c0 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 n_principles_diagram.PNG.which.i
b54e0 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 s.under.the.GNU.Free.Documentati
b5500 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 on.License.Imagine.the.following
b5520 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 .topology.Immediate.Imported.pre
b5540 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 fixes.during.the.validation.may.
b5560 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 have.values:.In.:rfc:`3069`.it.i
b5580 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 s.called.VLAN.Aggregation.In.:vy
b55a0 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a task:`T2199`.the.syntax.of.the.z
b55c0 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 one.configuration.was.changed..T
b55e0 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d he.zone.configuration.moved.from
b5600 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 .``zone-policy.zone.<name>``.to.
b5620 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 ``firewall.zone.<name>``..In.Int
b5640 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 ernet.Protocol.Version.6.(IPv6).
b5660 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 networks,.the.functionality.of.A
b5680 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 RP.is.provided.by.the.Neighbor.D
b56a0 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f iscovery.Protocol.(NDP)..In.Prio
b56c0 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 rity.Queue.we.do.not.define.clas
b56e0 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e es.with.a.meaningless.class.ID.n
b5700 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 umber.but.with.a.class.priority.
b5720 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 number.(1-7)..The.lower.the.numb
b5740 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 er,.the.higher.the.priority..In.
b5760 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 VyOS.the.terms.``vif-s``.and.``v
b5780 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 if-c``.stand.for.the.ethertype.t
b57a0 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 ags.that.are.used..In.VyOS,.ESP.
b57c0 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 attributes.are.specified.through
b57e0 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 .ESP.groups..Multiple.proposals.
b5800 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f can.be.specified.in.a.single.gro
b5820 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 up..In.VyOS,.IKE.attributes.are.
b5840 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 specified.through.IKE.groups..Mu
b5860 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 ltiple.proposals.can.be.specifie
b5880 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 d.in.a.single.group..In.VyOS,.a.
b58a0 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 class.is.identified.by.a.number.
b58c0 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 you.can.choose.when.configuring.
b58e0 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 it..In.a.minimal.configuration,.
b5900 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 the.following.must.be.provided:.
b5920 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 In.a.multiple.VLAN.header.contex
b5940 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 t,.out.of.convenience.the.term."
b5960 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 VLAN.tag".or.just."tag".for.shor
b5980 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 t.is.often.used.in.place.of."802
b59a0 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d .1q_.VLAN.header"..QinQ.allows.m
b59c0 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 ultiple.VLAN.tags.in.an.Ethernet
b59e0 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 .frame;.together.these.tags.cons
b5a00 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e titute.a.tag.stack..When.used.in
b5a20 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d .the.context.of.an.Ethernet.fram
b5a40 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 e,.a.QinQ.frame.is.a.frame.that.
b5a60 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 has.2.VLAN.802.1q_.headers.(doub
b5a80 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 le-tagged)..In.a.nutshell,.the.c
b5aa0 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 urrent.implementation.provides.t
b5ac0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 he.following.features:.In.additi
b5ae0 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 on.to.:abbr:`RADIUS.(Remote.Auth
b5b00 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 entication.Dial-In.User.Service)
b5b20 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 `,.:abbr:`TACACS.(Terminal.Acces
b5b40 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 s.Controller.Access.Control.Syst
b5b60 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 em)`.can.also.be.found.in.large.
b5b80 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 deployments..In.addition.to.disp
b5ba0 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 laying.flow.accounting.informati
b5bc0 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 on.locally,.one.can.also.exporte
b5be0 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 d.them.to.a.collection.server..I
b5c00 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c n.addition.to.the.command.above,
b5c20 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 .the.output.is.in.a.format.which
b5c40 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 .can.be.used.to.directly.import.
b5c60 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d the.key.into.the.VyOS.CLI.by.sim
b5c80 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d ply.copy-pasting.the.output.from
b5ca0 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 .op-mode.into.configuration.mode
b5cc0 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 ..In.addition.you.can.also.disab
b5ce0 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 le.the.whole.service.without.the
b5d00 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 .need.to.remove.it.from.the.curr
b5d20 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 ent.configuration..In.addition.y
b5d40 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ou.will.specifiy.the.IP.address.
b5d60 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 or.FQDN.for.the.client.where.it.
b5d80 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 will.connect.to..The.address.par
b5da0 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d ameter.can.be.used.up.to.two.tim
b5dc0 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 es.and.is.used.to.assign.the.cli
b5de0 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 ents.specific.IPv4.(/32).or.IPv6
b5e00 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f .(/128).address..In.addition,.yo
b5e20 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 u.can.specify.many.other.paramet
b5e40 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 ers.to.get.BGP.information:.In.a
b5e60 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 n.**address.group**.a.single.IP.
b5e80 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 address.or.IP.address.ranges.are
b5ea0 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c .defined..In.both.cases,.we.will
b5ec0 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 .use.the.following.settings:.In.
b5ee0 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 case.of.peer-peer.relationship.r
b5f00 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 outes.can.be.received.only.if.OT
b5f20 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f C.value.is.equal.to.your.neighbo
b5f40 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 r.AS.number..In.case,.if.you.nee
b5f60 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 d.to.catch.some.logs.from.flow-a
b5f80 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 ccounting.daemon,.you.may.config
b5fa0 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 ure.logging.facility:.In.contras
b5fc0 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 t.to.simple.RED,.VyOS'.Random-De
b5fe0 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 tect.uses.a.Generalized.Random.E
b6000 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 arly.Detect.policy.that.provides
b6020 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 .different.virtual.queues.based.
b6040 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 on.the.IP.Precedence.value.so.th
b6060 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 at.some.virtual.queues.can.drop.
b6080 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 more.packets.than.others..In.fai
b60a0 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 lover.mode,.one.interface.is.set
b60c0 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 .to.be.the.primary.interface.and
b60e0 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 .other.interfaces.are.secondary.
b6100 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 or.spare..Instead.of.balancing.t
b6120 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 raffic.across.all.healthy.interf
b6140 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 aces,.only.the.primary.interface
b6160 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c .is.used.and.in.case.of.failure,
b6180 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 .a.secondary.interface.selected.
b61a0 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 from.the.pool.of.available.inter
b61c0 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e faces.takes.over..The.primary.in
b61e0 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 terface.is.selected.based.on.its
b6200 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d .weight.and.health,.others.becom
b6220 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 e.secondary.interfaces..Secondar
b6240 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c y.interfaces.to.take.over.a.fail
b6260 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 ed.primary.interface.are.chosen.
b6280 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 from.the.load.balancer's.interfa
b62a0 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 ce.pool,.depending.on.their.weig
b62c0 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 ht.and.health..Interface.roles.c
b62e0 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c an.also.be.selected.based.on.rul
b6300 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 e.order.by.including.interfaces.
b6320 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 in.balancing.rules.and.ordering.
b6340 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 those.rules.accordingly..To.put.
b6360 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f the.load.balancer.in.failover.mo
b6380 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 de,.create.a.failover.rule:.In.g
b63a0 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 eneral,.OSPF.protocol.requires.a
b63c0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f .backbone.area.(area.0).to.be.co
b63e0 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e herent.and.fully.connected..I.e.
b6400 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 .any.backbone.area.router.must.h
b6420 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e ave.a.route.to.any.other.backbon
b6440 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 e.area.router..Moreover,.every.A
b6460 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 BR.must.have.a.link.to.backbone.
b6480 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 area..However,.it.is.not.always.
b64a0 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b possible.to.have.a.physical.link
b64c0 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 .to.a.backbone.area..In.this.cas
b64e0 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 e.between.two.ABR.(one.of.them.h
b6500 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 as.a.link.to.the.backbone.area).
b6520 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 in.the.area.(not.stub.area).a.vi
b6540 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 rtual.link.is.organized..In.larg
b6560 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 e.deployments.it.is.not.reasonab
b6580 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 le.to.configure.each.user.indivi
b65a0 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 dually.on.every.system..VyOS.sup
b65c0 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 ports.using.:abbr:`RADIUS.(Remot
b65e0 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
b6600 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 rvice)`.servers.as.backend.for.u
b6620 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 ser.authentication..In.order.for
b6640 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 .flow.accounting.information.to.
b6660 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 be.collected.and.displayed.for.a
b6680 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 n.interface,.the.interface.must.
b66a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e be.configured.for.flow.accountin
b66c0 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 g..In.order.for.the.primary.and.
b66e0 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 the.secondary.DHCP.server.to.kee
b6700 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 p.their.lease.tables.in.sync,.th
b6720 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 ey.must.be.able.to.reach.each.ot
b6740 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 her.on.TCP.port.647..If.you.have
b6760 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 .firewall.rules.in.effect,.adjus
b6780 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 t.them.accordingly..In.order.for
b67a0 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 .the.system.to.use.and.complete.
b67c0 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 unqualified.host.names,.a.list.c
b67e0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 an.be.defined.which.will.be.used
b6800 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 .for.domain.searches..In.order.t
b6820 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 o.allow.for.LDP.on.the.local.rou
b6840 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d ter.to.exchange.label.advertisem
b6860 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 ents.with.other.routers,.a.TCP.s
b6880 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 ession.will.be.established.betwe
b68a0 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 en.automatically.discovered.and.
b68c0 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 statically.assigned.routers..LDP
b68e0 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 .will.try.to.establish.a.TCP.ses
b6900 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a sion.to.the.**transport.address*
b6920 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f *.of.other.routers..Therefore.fo
b6940 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 r.LDP.to.function.properly.pleas
b6960 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 e.make.sure.the.transport.addres
b6980 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 s.is.shown.in.the.routing.table.
b69a0 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 and.reachable.to.traffic.at.all.
b69c0 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d times..In.order.to.control.and.m
b69e0 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 odify.routing.information.that.i
b6a00 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 s.exchanged.between.peers.you.ca
b6a20 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 n.use.route-map,.filter-list,.pr
b6a40 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f efix-list,.distribute-list..In.o
b6a60 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 rder.to.define.which.traffic.goe
b6a80 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 s.into.which.class,.you.define.f
b6aa0 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 ilters.(that.is,.the.matching.cr
b6ac0 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 iteria)..Packets.go.through.thes
b6ae0 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 e.matching.rules.(as.in.the.rule
b6b00 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 s.of.a.firewall).and,.if.a.packe
b6b20 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 t.matches.the.filter,.it.is.assi
b6b40 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 gned.to.that.class..In.order.to.
b6b60 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e have.VyOS.Traffic.Control.workin
b6b80 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e g.you.need.to.follow.2.steps:.In
b6ba0 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 .order.to.have.full.control.and.
b6bc0 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c make.use.of.multiple.static.publ
b6be0 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 ic.IP.addresses,.your.VyOS.will.
b6c00 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 have.to.initiate.the.PPPoE.conne
b6c20 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 ction.and.control.it..In.order.f
b6c40 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c or.this.method.to.work,.you.will
b6c60 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 .have.to.figure.out.how.to.make.
b6c80 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 your.DSL.Modem/Router.switch.int
b6ca0 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 o.a.Bridged.Mode.so.it.only.acts
b6cc0 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 .as.a.DSL.Transceiver.device.to.
b6ce0 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e connect.between.the.Ethernet.lin
b6d00 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 k.of.your.VyOS.and.the.phone.cab
b6d20 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 le..Once.your.DSL.Transceiver.is
b6d40 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 .in.Bridge.Mode,.you.should.get.
b6d60 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 no.IP.address.from.it..Please.ma
b6d80 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 ke.sure.you.connect.to.the.Ether
b6da0 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 net.Port.1.if.your.DSL.Transceiv
b6dc0 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d er.has.a.switch,.as.some.of.them
b6de0 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f .only.work.this.way..In.order.to
b6e00 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 .map.specific.IPv6.addresses.to.
b6e20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 specific.hosts.static.mappings.c
b6e40 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 an.be.created..The.following.exa
b6e60 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 mple.explains.the.process..In.or
b6e80 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 der.to.separate.traffic,.Fair.Qu
b6ea0 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 eue.uses.a.classifier.based.on.s
b6ec0 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 ource.address,.destination.addre
b6ee0 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 ss.and.source.port..The.algorith
b6f00 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 m.enqueues.packets.to.hash.bucke
b6f20 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 ts.based.on.those.tree.parameter
b6f40 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 s..Each.of.these.buckets.should.
b6f60 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 represent.a.unique.flow..Because
b6f80 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 .multiple.flows.may.get.hashed.t
b6fa0 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 o.the.same.bucket,.the.hashing.a
b6fc0 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 lgorithm.is.perturbed.at.configu
b6fe0 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 rable.intervals.so.that.the.unfa
b7000 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 irness.lasts.only.for.a.short.wh
b7020 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 ile..Perturbation.may.however.ca
b7040 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 use.some.inadvertent.packet.reor
b7060 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 dering.to.occur..An.advisable.va
b7080 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 lue.could.be.10.seconds..In.orde
b70a0 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 r.to.use.TSO/LRO.with.VMXNET3.ad
b70c0 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 aters.one.must.also.enable.the.S
b70e0 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f G.offloading.option..In.other.wo
b7100 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 rds.it.allows.control.of.which.c
b7120 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f ards.(usually.1).will.respond.to
b7140 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c .an.arp.request..In.other.words,
b7160 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 .connection.tracking.has.already
b7180 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 .observed.the.connection.be.clos
b71a0 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 ed.and.has.transition.the.flow.t
b71c0 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f o.INVALID.to.prevent.attacks.fro
b71e0 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 m.attempting.to.reuse.the.connec
b7200 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 tion..In.our.example,.we.used.th
b7220 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 e.key.name.``openvpn-1``.which.w
b7240 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 e.will.reference.in.our.configur
b7260 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 ation..In.our.example,.we.will.b
b7280 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 e.forwarding.web.server.traffic.
b72a0 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 to.an.internal.web.server.on.192
b72c0 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 .168.0.100..HTTP.traffic.makes.u
b72e0 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 se.of.the.TCP.protocol.on.port.8
b7300 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 0..For.other.common.port.numbers
b7320 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f ,.see:.https://en.wikipedia.org/
b7340 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 wiki/List_of_TCP_and_UDP_port_nu
b7360 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 mbers.In.principle,.values.must.
b7380 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 be.:code:`min-threshold`.<.:code
b73a0 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d :`max-threshold`.<.:code:`queue-
b73c0 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 limit`..In.short,.DMVPN.provides
b73e0 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 .the.capability.for.creating.a.d
b7400 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 ynamic-mesh.VPN.network.without.
b7420 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 having.to.pre-configure.(static)
b7440 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 .all.possible.tunnel.end-point.p
b7460 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f eers..In.some.cases.it.may.be.mo
b7480 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 re.convenient.to.enable.OSPF.on.
b74a0 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 a.per.interface/subnet.basis.:cf
b74c0 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 gcmd:`set.protocols.ospf.interfa
b74e0 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 ce.<interface>.area.<x.x.x.x.|.x
b7500 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 >`.In.the.:ref:`creating_a_traff
b7520 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 ic_policy`.section.you.will.see.
b7540 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 that.some.of.the.policies.use.*c
b7560 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 lasses*..Those.policies.let.you.
b7580 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e distribute.traffic.into.differen
b75a0 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 t.classes.according.to.different
b75c0 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 .parameters.you.can.choose..So,.
b75e0 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 a.class.is.just.a.specific.type.
b7600 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 of.traffic.you.select..In.the.Vy
b7620 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f OS.CLI,.a.key.point.often.overlo
b7640 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 oked.is.that.rather.than.being.c
b7660 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 onfigured.using.the.`set.vpn`.st
b7680 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 anza,.OpenVPN.is.configured.as.a
b76a0 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e .network.interface.using.`set.in
b76c0 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 terfaces.openvpn`..In.the.above.
b76e0 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 example,.an.external.IP.of.192.0
b7700 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 .2.2.is.assumed..In.the.age.of.v
b7720 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 ery.fast.networks,.a.second.of.u
b7740 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 nreachability.may.equal.millions
b7760 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e .of.lost.packets..The.idea.behin
b7780 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 d.BFD.is.to.detect.very.quickly.
b77a0 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 when.a.peer.is.down.and.take.act
b77c0 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 ion.extremely.fast..In.the.case.
b77e0 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 of.L2TPv3,.the.features.lost.are
b7800 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 .teletraffic.engineering.feature
b7820 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 s.considered.important.in.MPLS..
b7840 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 However,.there.is.no.reason.thes
b7860 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e e.features.could.not.be.re-engin
b7880 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 eered.in.or.on.top.of.L2TPv3.in.
b78a0 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 later.products..In.the.case.the.
b78c0 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a average.queue.size.is.between.**
b78e0 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 min-threshold**.and.**max-thresh
b7900 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 old**,.then.an.arriving.packet.w
b7920 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 ould.be.either.dropped.or.placed
b7940 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e .in.the.queue,.it.will.depend.on
b7960 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a .the.defined.**mark-probability*
b7980 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 *..In.the.case.you.want.to.apply
b79a0 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 .some.kind.of.**shaping**.to.you
b79c0 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 r.**inbound**.traffic,.check.the
b79e0 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 .ingress-shaping_.section..In.th
b7a00 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 e.command.above,.we.set.the.type
b7a20 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 .of.policy.we.are.going.to.work.
b7a40 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 with.and.the.name.we.choose.for.
b7a60 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 it;.a.class.(so.that.we.can.diff
b7a80 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 erentiate.some.traffic).and.an.i
b7aa0 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 dentifiable.number.for.that.clas
b7ac0 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 s;.then.we.configure.a.matching.
b7ae0 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 rule.(or.filter).and.a.name.for.
b7b00 69 74 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 it..In.the.example.above,.the.fi
b7b20 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 rst.499.sessions.connect.without
b7b40 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c .delay..PADO.packets.will.be.del
b7b60 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 ayed.50.ms.for.connection.from.5
b7b80 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 00.to.999,.this.trick.allows.oth
b7ba0 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 er.PPPoE.servers.send.PADO.faste
b7bc0 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 r.and.clients.will.connect.to.ot
b7be0 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 her.servers..Last.command.says.t
b7c00 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 hat.this.PPPoE.server.can.serve.
b7c20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c only.3000.clients..In.the.exampl
b7c40 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 e.used.for.the.Quick.Start.confi
b7c60 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 guration.above,.we.demonstrate.t
b7c80 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 he.following.configuration:.In.t
b7ca0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 he.following.example.we.can.see.
b7cc0 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 a.basic.multicast.setup:.In.the.
b7ce0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 following.example,.both.`User1`.
b7d00 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 and.`User2`.will.be.able.to.SSH.
b7d20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 into.VyOS.as.user.``vyos``.using
b7d40 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 .their.very.own.keys..`User1`.is
b7d60 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 .restricted.to.only.be.able.to.c
b7d80 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e onnect.from.a.single.IP.address.
b7da0 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f .In.addition.if.password.base.lo
b7dc0 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 gin.is.wanted.for.the.``vyos``.u
b7de0 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 ser.a.2FA/MFA.keycode.is.require
b7e00 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 d.in.addition.to.the.password..I
b7e20 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 n.the.following.example,.the.IPs
b7e40 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 .for.the.remote.clients.are.defi
b7e60 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 ned.in.the.peers..This.allows.th
b7e80 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f e.peers.to.interact.with.one.ano
b7ea0 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d ther..In.comparison.to.the.site-
b7ec0 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 to-site.example.the.``persistent
b7ee0 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 -keepalive``.flag.is.set.to.15.s
b7f00 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 econds.to.assure.the.connection.
b7f20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 is.kept.alive..This.is.mainly.re
b7f40 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 levant.if.one.of.the.peers.is.be
b7f60 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 hind.NAT.and.can't.be.connected.
b7f80 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f to.if.the.connection.is.lost..To
b7fa0 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 .be.effective.this.value.needs.t
b7fc0 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e o.be.lower.than.the.UDP.timeout.
b7fe0 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 .In.the.following.example,.when.
b8000 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 VLAN9.transitions,.VLAN20.will.a
b8020 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 lso.transition:.In.the.future.th
b8040 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 is.is.expected.to.be.a.very.usef
b8060 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f ul.protocol.(though.there.are.`o
b8080 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 ther.proposals`_)..In.the.next.e
b80a0 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 xample.all.traffic.destined.to.`
b80c0 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 `203.0.113.1``.and.port.``8280``
b80e0 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 .protocol.TCP.is.balanced.betwee
b8100 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 n.2.real.servers.``192.0.2.11``.
b8120 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 and.``192.0.2.12``.to.port.``80`
b8140 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 `.In.the.past.(VyOS.1.1).used.a.
b8160 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 gateway-address.configured.under
b8180 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 .the.system.tree.(:cfgcmd:`set.s
b81a0 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 ystem.gateway-address.<address>`
b81c0 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 ),.this.is.no.longer.supported.a
b81e0 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d nd.existing.configurations.are.m
b8200 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 igrated.to.the.new.CLI.command..
b8220 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 In.this.command.tree,.all.hardwa
b8240 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 re.acceleration.options.will.be.
b8260 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 handled..At.the.moment.only.`Int
b8280 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 el...QAT`_.is.supported.In.this.
b82a0 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 example.all.traffic.destined.to.
b82c0 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 ports."80,.2222,.8888".protocol.
b82e0 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 TCP.marks.to.fwmark."111".and.ba
b8300 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 lanced.between.2.real.servers..P
b8320 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 ort."0".is.required.if.multiple.
b8340 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 ports.are.used..In.this.example.
b8360 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 image,.a.simplifed.traffic.flow.
b8380 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 is.shown.to.help.provide.context
b83a0 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 .to.the.terms.of.`forward`,.`inp
b83c0 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 ut`,.and.`output`.for.the.new.fi
b83e0 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 rewall.CLI.format..In.this.examp
b8400 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 le.we.will.use.the.most.complica
b8420 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 ted.case:.a.setup.where.each.cli
b8440 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e ent.is.a.router.that.has.its.own
b8460 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 .subnet.(think.HQ.and.branch.off
b8480 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 ices),.since.simpler.setups.are.
b84a0 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 subsets.of.it..In.this.example,.
b84c0 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c some.*OpenNIC*.servers.are.used,
b84e0 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 .two.IPv4.addresses.and.two.IPv6
b8500 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 .addresses:.In.this.example,.we.
b8520 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c use.**masquerade**.as.the.transl
b8540 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 ation.address.instead.of.an.IP.a
b8560 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 ddress..The.**masquerade**.targe
b8580 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 t.is.effectively.an.alias.to.say
b85a0 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 ."use.whatever.IP.address.is.on.
b85c0 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 the.outgoing.interface",.rather.
b85e0 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 than.a.statically.configured.IP.
b8600 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 address..This.is.useful.if.you.u
b8620 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 se.DHCP.for.your.outgoing.interf
b8640 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 ace.and.do.not.know.what.the.ext
b8660 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 ernal.address.will.be..In.this.e
b8680 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 xample,.we.will.be.using.the.exa
b86a0 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 mple.Quick.Start.configuration.a
b86c0 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 bove.as.a.starting.point..In.thi
b86e0 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 s.method,.the.DSL.Modem/Router.c
b8700 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 onnects.to.the.ISP.for.you.with.
b8720 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 your.credentials.preprogrammed.i
b8740 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 nto.the.device..This.gives.you.a
b8760 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 n.:rfc:`1918`.address,.such.as.`
b8780 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e `192.168.1.0/24``.by.default..In
b87a0 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 .this.scenario:.In.transparent.p
b87c0 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 roxy.mode,.all.traffic.arriving.
b87e0 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 on.port.80.and.destined.for.the.
b8800 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 Internet.is.automatically.forwar
b8820 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f ded.through.the.proxy..This.allo
b8840 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 ws.immediate.proxy.forwarding.wi
b8860 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 thout.configuring.client.browser
b8880 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 s..In.typical.uses.of.SNMP,.one.
b88a0 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 or.more.administrative.computers
b88c0 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f .called.managers.have.the.task.o
b88e0 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 f.monitoring.or.managing.a.group
b8900 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 .of.hosts.or.devices.on.a.comput
b8920 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 er.network..Each.managed.system.
b8940 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 executes.a.software.component.ca
b8960 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f lled.an.agent.which.reports.info
b8980 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e rmation.via.SNMP.to.the.manager.
b89a0 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 .In.zone-based.policy,.interface
b89c0 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 s.are.assigned.to.zones,.and.ins
b89e0 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 pection.policy.is.applied.to.tra
b8a00 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e ffic.moving.between.the.zones.an
b8a20 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c d.acted.on.according.to.firewall
b8a40 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 .rules..A.Zone.is.a.group.of.int
b8a60 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 erfaces.that.have.similar.functi
b8a80 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 ons.or.features..It.establishes.
b8aa0 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 the.security.borders.of.a.networ
b8ac0 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 k..A.zone.defines.a.boundary.whe
b8ae0 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 re.traffic.is.subjected.to.polic
b8b00 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 y.restrictions.as.it.crosses.to.
b8b20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 another.region.of.a.network..In.
b8b40 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 zone-based.policy,.interfaces.ar
b8b60 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 e.assigned.to.zones,.and.inspect
b8b80 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 ion.policy.is.applied.to.traffic
b8ba0 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 .moving.between.the.zones.and.ac
b8bc0 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c ted.on.according.to.firewall.rul
b8be0 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 es..A.zone.is.a.group.of.interfa
b8c00 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 ces.that.have.similar.functions.
b8c20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 or.features..It.establishes.the.
b8c40 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 security.borders.of.a.network..A
b8c60 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 .zone.defines.a.boundary.where.t
b8c80 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 raffic.is.subjected.to.policy.re
b8ca0 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 strictions.as.it.crosses.to.anot
b8cc0 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 her.region.of.a.network..Inbound
b8ce0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 .connections.to.a.WAN.interface.
b8d00 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 can.be.improperly.handled.when.t
b8d20 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 he.reply.is.sent.back.to.the.cli
b8d40 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 ent..Incoming.traffic.is.receive
b8d60 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 d.by.the.current.slave..If.the.r
b8d80 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c eceiving.slave.fails,.another.sl
b8da0 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f ave.takes.over.the.MAC.address.o
b8dc0 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e f.the.failed.receiving.slave..In
b8de0 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 crease.Maximum.MPDU.length.to.79
b8e00 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 91.or.11454.octets.(default.3895
b8e20 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 .octets).Indication.Individual.C
b8e40 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 lient.Subnet.Inform.client.that.
b8e60 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 the.DNS.server.can.be.found.at.`
b8e80 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 <address>`..Information.gathered
b8ea0 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 .with.LLDP.is.stored.in.the.devi
b8ec0 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 ce.as.a.:abbr:`MIB.(Management.I
b8ee0 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 nformation.Database)`.and.can.be
b8f00 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c .queried.with.:abbr:`SNMP.(Simpl
b8f20 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e.Network.Management.Protocol)`.
b8f40 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 as.specified.in.:rfc:`2922`..The
b8f60 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 .topology.of.an.LLDP-enabled.net
b8f80 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 work.can.be.discovered.by.crawli
b8fa0 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 ng.the.hosts.and.querying.this.d
b8fc0 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 atabase..Information.that.may.be
b8fe0 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 .retrieved.include:.Informationa
b9000 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 l.Informational.messages.Input.f
b9020 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 rom.`eth0`.network.interface.Ins
b9040 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 tall.the.client.software.via.apt
b9060 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 .and.execute.pptpsetup.to.genera
b9080 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 te.the.configuration..Instead.of
b90a0 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 .a.numerical.MSS.value.`clamp-ms
b90c0 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 s-to-pmtu`.can.be.used.to.automa
b90e0 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e tically.set.the.proper.value..In
b9100 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 stead.of.password.only.authentic
b9120 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 ation,.2FA.password.authenticati
b9140 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e on.+.OTP.key.can.be.used..Altern
b9160 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 atively,.OTP.authentication.only
b9180 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 ,.without.a.password,.can.be.use
b91a0 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 d..To.do.this,.an.OTP.configurat
b91c0 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 ion.must.be.added.to.the.configu
b91e0 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 ration.above:.Instead.of.sending
b9200 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 .the.real.system.hostname.to.the
b9220 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 .DHCP.server,.overwrite.the.host
b9240 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 -name.with.this.given-value..Int
b9260 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 egrity.....Message.integrity.to.
b9280 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 ensure.that.a.packet.has.not.bee
b92a0 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c n.tampered.while.in.transit.incl
b92c0 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 uding.an.optional.packet.replay.
b92e0 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 protection.mechanism..Intel.AX20
b9300 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 0.Intel...QAT.Interconnect.the.g
b9320 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 lobal.VRF.with.vrf."red".using.t
b9340 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 he.veth10.<->.veth.11.pair.Inter
b9360 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f face.Configuration.Interface.Gro
b9380 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 ups.Interface.Routes.Interface.`
b93a0 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 eth1`.LAN.is.behind.NAT..In.orde
b93c0 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 r.to.subscribe.`10.0.0.0/23`.sub
b93e0 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 net.multicast.which.is.in.`eth0`
b9400 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 .WAN.we.need.to.configure.igmp-p
b9420 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e roxy..Interface.configuration.In
b9440 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 terface.for.DHCP.Relay.Agent.to.
b9460 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 forward.requests.out..Interface.
b9480 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 for.DHCP.Relay.Agent.to.listen.f
b94a0 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f or.requests..Interface.to.use.fo
b94c0 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 r.syncing.conntrack.entries..Int
b94e0 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 erface.used.for.VXLAN.underlay..
b9500 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c This.is.mandatory.when.using.VXL
b9520 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 AN.via.a.multicast.network..VXLA
b9540 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 N.traffic.will.always.enter.and.
b9560 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 exit.this.interface..Interface.w
b9580 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 eight.Interfaces.Interfaces.Conf
b95a0 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 iguration.Interfaces.that.partic
b95c0 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e ipate.in.the.DHCP.relay.process.
b95e0 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 .If.this.command.is.used,.at.lea
b9600 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 st.two.entries.of.it.are.require
b9620 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 d:.one.for.the.interface.that.ca
b9640 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e ptures.the.dhcp-requests,.and.on
b9660 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 e.for.the.interface.to.forward.s
b9680 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 uch.requests..A.warning.message.
b96a0 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 will.be.shown.if.this.command.is
b96c0 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 .used,.since.new.implementations
b96e0 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 .should.use.``listen-interface``
b9700 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 .and.``upstream-interface``..Int
b9720 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 erfaces.whose.DHCP.client.namese
b9740 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e rvers.to.forward.requests.to..In
b9760 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 terfaces,.their.weight.and.the.t
b9780 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 ype.of.traffic.to.be.balanced.ar
b97a0 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 e.defined.in.numbered.balancing.
b97c0 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 rule.sets..The.rule.sets.are.exe
b97e0 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 cuted.in.numerical.order.against
b9800 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 .outgoing.packets..In.case.of.a.
b9820 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 match.the.packet.is.sent.through
b9840 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d .an.interface.specified.in.the.m
b9860 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 atching.rule..If.a.packet.doesn'
b9880 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 t.match.any.rule.it.is.sent.by.u
b98a0 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 sing.the.system.routing.table..R
b98c0 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e ule.numbers.can't.be.changed..In
b98e0 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f ternally,.in.flow-accounting.pro
b9900 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 cesses.exist.a.buffer.for.data.e
b9920 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 xchanging.between.core.process.a
b9940 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 nd.plugins.(each.export.target.i
b9960 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 s.a.separated.plugin)..If.you.ha
b9980 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 ve.high.traffic.levels.or.noted.
b99a0 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 some.problems.with.missed.record
b99c0 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 s.or.stopping.exporting,.you.may
b99e0 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 .try.to.increase.a.default.buffe
b9a00 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f r.size.(10.MiB).with.the.next.co
b9a20 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 mmand:.Internet.Key.Exchange.ver
b9a40 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 sion.2.(IKEv2).is.a.tunneling.pr
b9a60 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 otocol,.based.on.IPsec,.that.est
b9a80 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 ablishes.a.secure.VPN.communicat
b9aa0 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 ion.between.VPN.devices,..and.de
b9ac0 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 fines.negotiation.and.authentica
b9ae0 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 tion.processes.for.IPsec.securit
b9b00 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 y.associations.(SAs)..It.is.ofte
b9b20 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 n.known.as.IKEv2/IPSec.or.IPSec.
b9b40 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d IKEv2.remote-access.....or.road-
b9b60 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 warriors.as.others.call.it..Inte
b9b80 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 rnetwork.Control.Interval.Interv
b9ba0 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d al.in.milliseconds.Interval.in.m
b9bc0 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a inutes.between.updates.(default:
b9be0 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 .60).Introducing.route.reflector
b9c00 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d s.removes.the.need.for.the.full-
b9c20 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 mesh..When.you.configure.a.route
b9c40 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 .reflector.you.have.to.tell.the.
b9c60 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f router.whether.the.other.IBGP.ro
b9c80 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 uter.is.a.client.or.non-client..
b9ca0 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 A.client.is.an.IBGP.router.that.
b9cc0 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c the.route.reflector.will....refl
b9ce0 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 ect....routes.to,.the.non-client
b9d00 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 .is.just.a.regular.IBGP.neighbor
b9d20 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 ..Route.reflectors.mechanism.is.
b9d40 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 described.in.:rfc:`4456`.and.upd
b9d60 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 ated.by.:rfc:`7606`..It.disables
b9d80 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 .transparent.huge.pages,.and.aut
b9da0 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 omatic.NUMA.balancing..It.also.u
b9dc0 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 ses.cpupower.to.set.the.performa
b9de0 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 nce.cpufreq.governor,.and.reques
b9e00 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e ts.a.cpu_dma_latency.value.of.1.
b9e20 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 .It.also.sets.busy_read.and.busy
b9e40 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 _poll.times.to.50.us,.and.tcp_fa
b9e60 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 stopen.to.3..It.enables.transpar
b9e80 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 ent.huge.pages,.and.uses.cpupowe
b9ea0 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 r.to.set.the.performance.cpufreq
b9ec0 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c .governor..It.also.sets.``kernel
b9ee0 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 .sched_min_granularity_ns``.to.1
b9f00 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 0.us,.``kernel.sched_wakeup_gran
b9f20 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d ularity_ns``.to.15.uss,.and.``vm
b9f40 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 .dirty_ratio``.to.40%..It.genera
b9f60 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 tes.the.keypair,.which.includes.
b9f80 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 the.public.and.private.parts..Th
b9fa0 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 e.key.is.not.stored.on.the.syste
b9fc0 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e m.-.only.a.keypair.is.generated.
b9fe0 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f .It.helps.to.support.as.HELPER.o
ba000 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c nly.for.planned.restarts..It.hel
ba020 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 ps.to.think.of.the.syntax.as:.(s
ba040 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 ee.below)..The.'rule-set'.should
ba060 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 .be.written.from.the.perspective
ba080 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 .of:.*Source.Zone*-to->*Destinat
ba0a0 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 ion.Zone*.It.is.compatible.with.
ba0c0 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 Cisco.(R).AnyConnect.(R).clients
ba0e0 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 ..It.is.connected.to.``eth1``.It
ba100 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 .is.highly.recommended.to.use.SS
ba120 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 H.key.authentication..By.default
ba140 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 .there.is.only.one.user.(``vyos`
ba160 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 `),.and.you.can.assign.any.numbe
ba180 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 r.of.keys.to.that.user..You.can.
ba1a0 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 generate.a.ssh.key.with.the.``ss
ba1c0 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c h-keygen``.command.on.your.local
ba1e0 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 .machine,.which.will.(by.default
ba200 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 ).save.it.as.``~/.ssh/id_rsa.pub
ba220 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 ``..It.is.highly.recommended.to.
ba240 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 use.the.same.address.for.both.th
ba260 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 e.LDP.router-id.and.the.discover
ba280 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f y.transport.address,.but.for.VyO
ba2a0 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 S.MPLS.LDP.to.work.both.paramete
ba2c0 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 rs.must.be.explicitly.set.in.the
ba2e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 .configuration..It.is.important.
ba300 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 to.note.that.when.creating.firew
ba320 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 all.rules.that.the.DNAT.translat
ba340 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 ion.occurs.**before**.traffic.tr
ba360 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 averses.the.firewall..In.other.w
ba380 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 ords,.the.destination.address.ha
ba3a0 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 s.already.been.translated.to.192
ba3c0 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 .168.0.100..It.is.not.sufficient
ba3e0 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 .to.only.configure.a.L3VPN.VRFs.
ba400 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 but.L3VPN.VRFs.must.be.maintaine
ba420 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 d,.too.For.L3VPN.VRF.maintenance
ba440 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 .the.following.operational.comma
ba460 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 nds.are.in.place..It.is.not.suff
ba480 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 icient.to.only.configure.a.VRF.b
ba4a0 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e ut.VRFs.must.be.maintained,.too.
ba4c0 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .For.VRF.maintenance.the.followi
ba4e0 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 ng.operational.commands.are.in.p
ba500 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 lace..It.is.not.valid.to.use.the
ba520 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 .`vif.1`.option.for.VLAN.aware.b
ba540 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 ridges.because.VLAN.aware.bridge
ba560 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b s.assume.that.all.unlabeled.pack
ba580 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 ets.belong.to.the.default.VLAN.1
ba5a0 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 .member.and.that.the.VLAN.ID.of.
ba5c0 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 the.bridge's.parent.interface.is
ba5e0 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 .always.1.It.is.possible.to.enha
ba600 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 nce.authentication.security.by.u
ba620 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 sing.the.:abbr:`2FA.(Two-factor.
ba640 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c authentication)`/:abbr:`MFA.(Mul
ba660 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 ti-factor.authentication)`.featu
ba680 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 re.together.with.:abbr:`OTP.(One
ba6a0 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 -Time-Pad)`.on.VyOS..:abbr:`2FA.
ba6c0 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 (Two-factor.authentication)`/:ab
ba6e0 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 br:`MFA.(Multi-factor.authentica
ba700 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 tion)`.is.configured.independent
ba720 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 ly.per.each.user..If.an.OTP.key.
ba740 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 is.configured.for.a.user,.2FA/MF
ba760 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 A.is.automatically.enabled.for.t
ba780 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 hat.particular.user..If.a.user.d
ba7a0 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 oes.not.have.an.OTP.key.configur
ba7c0 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f ed,.there.is.no.2FA/MFA.check.fo
ba7e0 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 r.that.user..It.is.possible.to.p
ba800 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 ermit.BGP.install.VPN.prefixes.w
ba820 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f ithout.transport.labels..This.co
ba840 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 nfiguration.will.install.VPN.pre
ba860 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 fixes.originated.from.an.e-bgp.s
ba880 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 ession,.and.with.the.next-hop.di
ba8a0 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 rectly.connected..It.is.possible
ba8c0 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 .to.use.either.Multicast.or.Unic
ba8e0 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d ast.to.sync.conntrack.traffic..M
ba900 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 ost.examples.below.show.Multicas
ba920 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 t,.but.unicast.can.be.specified.
ba940 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 by.using.the."peer".keywork.afte
ba960 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 r.the.specificed.interface,.as.i
ba980 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 n.the.following.example:.It.is.v
ba9a0 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 ery.easy.to.misconfigure.multica
ba9c0 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c st.repeating.if.you.have.multipl
ba9e0 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 e.NHSes..It.uses.a.single.TCP.or
baa00 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c .UDP.connection.and.does.not.rel
baa20 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f y.on.packet.source.addresses,.so
baa40 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 .it.will.work.even.through.a.dou
baa60 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 ble.NAT:.perfect.for.public.hots
baa80 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 pots.and.such.It.uses.a.stochast
baaa0 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 ic.model.to.classify.incoming.pa
baac0 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 ckets.into.different.flows.and.i
baae0 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f s.used.to.provide.a.fair.share.o
bab00 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 f.the.bandwidth.to.all.the.flows
bab20 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d .using.the.queue..Each.flow.is.m
bab40 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 anaged.by.the.CoDel.queuing..dis
bab60 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f cipline..Reordering.within.a.flo
bab80 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 w.is.avoided.since.Codel.interna
baba0 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 lly.uses.a.FIFO.queue..It.will.b
babc0 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 e.combined.with.the.delegated.pr
babe0 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f efix.and.the.sla-id.to.form.a.co
bac00 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 mplete.interface.address..The.de
bac20 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 fault.is.to.use.the.EUI-64.addre
bac40 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 ss.of.the.interface..It's.easy.t
bac60 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 o.setup.and.offers.very.flexible
bac80 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 .split.tunneling.It's.not.likely
baca0 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 .that.anyone.will.need.it.any.ti
bacc0 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 me.soon,.but.it.does.exist..It's
bace0 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 .slower.than.IPsec.due.to.higher
bad00 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 .protocol.overhead.and.the.fact.
bad20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 it.runs.in.user.mode.while.IPsec
bad40 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 4a 6f ,.on.Linux,.is.in.kernel.mode.Jo
bad60 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 in.a.given.VRF..This.will.open.a
bad80 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 .new.subshell.within.the.specifi
bada0 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 ed.VRF..Jump.to.a.different.rule
badc0 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a .in.this.route-map.on.a.match..J
bade0 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 uniper.EX.Switch.Kernel.messages
bae00 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 .Key.Based.Authentication.Key.Ge
bae20 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 neration.Key.Management.Key.Para
bae40 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 meters:.Key.Points:.Key.exchange
bae60 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 .and.payload.encryption.is.done.
bae80 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b using.IKE.and.ESP.proposals.as.k
baea0 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nown.from.IKEv1.but.the.connecti
baec0 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 ons.are.faster.to.establish,.mor
baee0 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 e.reliable,.and.also.support.roa
baf00 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b ming.from.IP.to.IP.(called.MOBIK
baf20 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 E.which.makes.sure.your.connecti
baf40 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e on.does.not.drop.when.changing.n
baf60 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e etworks.from.e.g..WIFI.to.LTE.an
baf80 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 d.back)..Authentication.can.be.a
bafa0 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e chieved.with.X.509.certificates.
bafc0 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 .Key.usage.(CLI).Keyboard.Layout
bafe0 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 .Keypairs.Keyword.L2TP.L2TP.over
bb000 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 .IPsec.L2TPv3.L2TPv3.can.be.rega
bb020 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 rded.as.being.to.MPLS.what.IP.is
bb040 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 .to.ATM:.a.simplified.version.of
bb060 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 .the.same.concept,.with.much.of.
bb080 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 the.same.benefit.achieved.at.a.f
bb0a0 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f raction.of.the.effort,.at.the.co
bb0c0 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 st.of.losing.some.technical.feat
bb0e0 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 ures.considered.less.important.i
bb100 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 n.the.market..L2TPv3.is.describe
bb120 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 d.in.:rfc:`3921`..L2TPv3.is.desc
bb140 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 ribed.in.:rfc:`3931`..L2TPv3.opt
bb160 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 ions.L2TPv3:.L3VPN.VRFs.LDAP.LDA
bb180 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 P.protocol.version..Defaults.to.
bb1a0 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 3.if.not.specified..LDAP.search.
bb1c0 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 filter.to.locate.the.user.DN..Re
bb1e0 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 quired.if.the.users.are.in.a.hie
bb200 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 rarchy.below.the.base.DN,.or.if.
bb220 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 the.login.name.is.not.what.build
bb240 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 s.the.user.specific.part.of.the.
bb260 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e users.DN..LLDP.LLDP.performs.fun
bb280 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 ctions.similar.to.several.propri
bb2a0 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 etary.protocols,.such.as.:abbr:`
bb2c0 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c CDP.(Cisco.Discovery.Protocol)`,
bb2e0 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 .:abbr:`FDP.(Foundry.Discovery.P
bb300 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 rotocol)`,.:abbr:`NDP.(Nortel.Di
bb320 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c scovery.Protocol)`.and.:abbr:`LL
bb340 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 TD.(Link.Layer.Topology.Discover
bb360 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c y)`..LNS.(L2TP.Network.Server).L
bb380 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 NS.are.often.used.to.connect.to.
bb3a0 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 a.LAC.(L2TP.Access.Concentrator)
bb3c0 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 ..Label.Distribution.Protocol.La
bb3e0 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f yer.2.Tunnelling.Protocol.Versio
bb400 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 n.3.is.an.IETF.standard.related.
bb420 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 to.L2TP.that.can.be.used.as.an.a
bb440 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c lternative.protocol.to.:ref:`mpl
bb460 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f s`.for.encapsulation.of.multipro
bb480 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 tocol.Layer.2.communications.tra
bb4a0 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 ffic.over.IP.networks..Like.L2TP
bb4c0 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 ,.L2TPv3.provides.a.pseudo-wire.
bb4e0 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 service.but.is.scaled.to.fit.car
bb500 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 rier.requirements..Lease.time.wi
bb520 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 ll.be.left.at.the.default.value.
bb540 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 which.is.24.hours.Lease.timeout.
bb560 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 in.seconds.(default:.86400).Lega
bb580 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 cy.Firewall.Let.SNMP.daemon.list
bb5a0 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 en.only.on.IP.address.192.0.2.1.
bb5c0 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 Let's.assume.PC4.on.Leaf2.wants.
bb5e0 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 to.ping.PC5.on.Leaf3..Instead.of
bb600 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 .setting.Leaf3.as.our.remote.end
bb620 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 .manually,.Leaf2.encapsulates.th
bb640 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 e.packet.into.a.UDP-packet.and.s
bb660 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 ends.it.to.its.designated.multic
bb680 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 ast-address.via.Spine1..When.Spi
bb6a0 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 ne1.receives.this.packet.it.forw
bb6c0 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 ards.it.to.all.other.leaves.who.
bb6e0 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 has.joined.the.same.multicast-gr
bb700 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 oup,.in.this.case.Leaf3..When.Le
bb720 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 af3.receives.the.packet.it.forwa
bb740 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c rds.it,.while.at.the.same.time.l
bb760 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 earning.that.PC4.is.reachable.be
bb780 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c hind.Leaf2,.because.the.encapsul
bb7a0 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 ated.packet.had.Leaf2's.IP.addre
bb7c0 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d ss.set.as.source.IP..Let's.assum
bb7e0 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 e.we.have.two.DHCP.WAN.interface
bb800 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c s.and.one.LAN.(eth2):.Let's.buil
bb820 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae d.a.simple.VPN.between.2.Intel..
bb840 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 .QAT.ready.devices..Let's.expand
bb860 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 .the.example.from.above.and.add.
bb880 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 weight.to.the.interfaces..The.ba
bb8a0 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e ndwidth.from.eth0.is.larger.than
bb8c0 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 .eth1..Per.default,.outbound.tra
bb8e0 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 ffic.is.distributed.randomly.acr
bb900 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 oss.available.interfaces..Weight
bb920 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 s.can.be.assigned.to.interfaces.
bb940 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 to.influence.the.balancing..Lets
bb960 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 .assume.the.following.topology:.
bb980 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 Level.4.balancing.Lifetime.assoc
bb9a0 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e iated.with.the.default.router.in
bb9c0 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 .units.of.seconds.Lifetime.in.da
bb9e0 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 ys;.default.is.365.Lifetime.is.d
bba00 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f ecremented.by.the.number.of.seco
bba20 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 nds.since.the.last.RA.-.use.in.c
bba40 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 onjunction.with.a.DHCPv6-PD.pref
bba60 69 78 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 ix.Limit.allowed.cipher.algorith
bba80 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 ms.used.during.SSL/TLS.handshake
bbaa0 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 .Limit.logins.to.`<limit>`.per.e
bbac0 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 very.``rate-time``.seconds..Rate
bbae0 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 .limit.must.be.between.1.and.10.
bbb00 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 attempts..Limit.logins.to.``rate
bbb20 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 -limit``.attemps.per.every.`<sec
bbb40 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 onds>`..Rate.time.must.be.betwee
bbb60 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 n.15.and.600.seconds..Limit.maxi
bbb80 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 mum.number.of.connections.Limite
bbba0 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 r.Limiter.is.one.of.those.polici
bbbc0 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 es.that.uses.classes_.(Ingress.q
bbbe0 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c disc.is.actually.a.classless.pol
bbc00 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 icy.but.filters.do.work.in.it)..
bbc20 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 Limits.Line.printer.subsystem.Li
bbc40 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 nk.MTU.value.placed.in.RAs,.exlu
bbc60 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 ded.in.RAs.if.unset.Link.aggrega
bbc80 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 tion.Linux.netfilter.will.not.NA
bbca0 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 T.traffic.marked.as.INVALID..Thi
bbcc0 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 s.often.confuses.people.into.thi
bbce0 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c nking.that.Linux.(or.specificall
bbd00 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 y.VyOS).has.a.broken.NAT.impleme
bbd20 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 ntation.because.non-NATed.traffi
bbd40 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e c.is.seen.leaving.an.external.in
bbd60 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e terface..This.is.actually.workin
bbd80 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 g.as.intended,.and.a.packet.capt
bbda0 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c ure.of.the."leaky".traffic.shoul
bbdc0 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 d.reveal.that.the.traffic.is.eit
bbde0 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 her.an.additional.TCP."RST",."FI
bbe00 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 N,ACK",.or."RST,ACK".sent.by.cli
bbe20 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 ent.systems.after.Linux.netfilte
bbe40 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 r.considers.the.connection.close
bbe60 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 d..The.most.common.is.the.additi
bbe80 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 onal.TCP.RST.some.host.implement
bbea0 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 ations.send.after.terminating.a.
bbec0 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 connection.(which.is.implementat
bbee0 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 ion-specific)..List.all.MACsec.i
bbf00 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 nterfaces..List.of.facilities.us
bbf20 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 ed.by.syslog..Most.facilities.na
bbf40 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 mes.are.self.explanatory..Facili
bbf60 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 ties.local0.-.local7.common.usag
bbf80 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 e.is.f.e..as.network.logs.facili
bbfa0 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 ties.for.nodes.and.network.equip
bbfc0 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 ment..Generally.it.depends.on.th
bbfe0 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 e.situation.how.to.classify.logs
bc000 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 .and.put.them.to.facilities..See
bc020 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 .facilities.more.as.a.tool.rathe
bc040 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 r.than.a.directive.to.follow..Li
bc060 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 st.of.networks.or.client.address
bc080 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 es.permitted.to.contact.this.NTP
bc0a0 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a .server..List.of.supported.MACs:
bc0c0 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 .``hmac-md5``,.``hmac-md5-96``,.
bc0e0 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 ``hmac-ripemd160``,.``hmac-sha1`
bc100 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 `,.``hmac-sha1-96``,.``hmac-sha2
bc120 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 -256``,.``hmac-sha2-512``,.``uma
bc140 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f c-64@openssh.com``,.``umac-128@o
bc160 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 penssh.com``,.``hmac-md5-etm@ope
bc180 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 nssh.com``,.``hmac-md5-96-etm@op
bc1a0 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 enssh.com``,.``hmac-ripemd160-et
bc1c0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d m@openssh.com``,.``hmac-sha1-etm
bc1e0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 @openssh.com``,.``hmac-sha1-96-e
bc200 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 tm@openssh.com``,.``hmac-sha2-25
bc220 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 6-etm@openssh.com``,.``hmac-sha2
bc240 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 -512-etm@openssh.com``,.``umac-6
bc260 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 4-etm@openssh.com``,.``umac-128-
bc280 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 etm@openssh.com``.List.of.suppor
bc2a0 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e ted.algorithms:.``diffie-hellman
bc2c0 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e -group1-sha1``,.``diffie-hellman
bc2e0 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 -group14-sha1``,.``diffie-hellma
bc300 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c n-group14-sha256``,.``diffie-hel
bc320 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group16-sha512``,.``diffie-
bc340 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 hellman-group18-sha512``,.``diff
bc360 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 ie-hellman-group-exchange-sha1``
bc380 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 ,.``diffie-hellman-group-exchang
bc3a0 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 e-sha256``,.``ecdh-sha2-nistp256
bc3c0 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 ``,.``ecdh-sha2-nistp384``,.``ec
bc3e0 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 dh-sha2-nistp521``,.``curve25519
bc400 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 -sha256``.and.``curve25519-sha25
bc420 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 6@libssh.org``..List.of.supporte
bc440 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 d.ciphers:.``3des-cbc``,.``aes12
bc460 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 8-cbc``,.``aes192-cbc``,.``aes25
bc480 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 6-cbc``,.``aes128-ctr``,.``aes19
bc4a0 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 2-ctr``,.``aes256-ctr``,.``arcfo
bc4c0 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f ur128``,.``arcfour256``,.``arcfo
bc4e0 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 ur``,.``blowfish-cbc``,.``cast12
bc500 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 8-cbc``.List.of.well-known.commu
bc520 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 nities.Listen.for.DHCP.requests.
bc540 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 on.interface.``eth1``..Lists.VRF
bc560 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 s.that.have.been.created.Load.Ba
bc580 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f lance.Load.Balancing.Load.the.co
bc5a0 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 ntainer.image.in.op-mode..Load-b
bc5c0 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 alancing.Load-balancing.algorith
bc5e0 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 ms.to.be.used.for.distributind.r
bc600 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 equests.among.the.vailable.serve
bc620 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 rs.Load-balancing.schedule.algor
bc640 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ithm:.Local.Local.Configuration.
bc660 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e -.Annotated:.Local.Configuration
bc680 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e :.Local.IP.`<address>`.used.when
bc6a0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 .communicating.to.the.failover.p
bc6c0 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 eer..Local.IP.addresses.to.liste
bc6e0 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 n.on.Local.IPv4.addresses.for.se
bc700 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 rvice.to.listen.on..Local.Route.
bc720 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 IPv4.Local.Route.IPv6.Local.Rout
bc740 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 e.Policy.Local.User.Account.Loca
bc760 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 l.path.that.includes.the.known.h
bc780 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 osts.file..Local.path.that.inclu
bc7a0 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 des.the.private.key.file.of.the.
bc7c0 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 router..Local.path.that.includes
bc7e0 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 .the.public.key.file.of.the.rout
bc800 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 er..Local.route.Locally.connect.
bc820 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 to.serial.port.identified.by.`<d
bc840 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d evice>`..Locally.significant.adm
bc860 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 inistrative.distance..Log.alert.
bc880 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 Log.audit.Log.everything.Log.mes
bc8a0 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e sages.from.a.specified.image.can
bc8c0 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 .be.displayed.on.the.console..De
bc8e0 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 tails.of.allowed.parameters:.Log
bc900 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f .syslog.messages.to.``/dev/conso
bc920 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 le``,.for.an.explanation.on.:ref
bc940 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e :`syslog_facilities`.keywords.an
bc960 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b d.:ref:`syslog_severity_level`.k
bc980 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 eywords.see.tables.below..Log.sy
bc9a0 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 slog.messages.to.file.specified.
bc9c0 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 via.`<filename>`,.for.an.explana
bc9e0 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 tion.on.:ref:`syslog_facilities`
bca00 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 .keywords.and.:ref:`syslog_sever
bca20 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 ity_level`.keywords.see.tables.b
bca40 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d elow..Log.syslog.messages.to.rem
bca60 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e ote.host.specified.by.`<address>
bca80 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 `..The.address.can.be.specified.
bcaa0 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f by.either.FQDN.or.IP.address..Fo
bcac0 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 r.an.explanation.on.:ref:`syslog
bcae0 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 _facilities`.keywords.and.:ref:`
bcb00 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 syslog_severity_level`.keywords.
bcb20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 see.tables.below..Log.the.connec
bcb40 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f tion.tracking.events.per.protoco
bcb60 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 l..Logging.Logging.can.be.enable
bcb80 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e .for.every.single.firewall.rule.
bcba0 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 .If.enabled,.other.log.options.c
bcbc0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f an.be.defined..Logging.to.a.remo
bcbe0 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 te.host.leaves.the.local.logging
bcc00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 .configuration.intact,.it.can.be
bcc20 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 .configured.in.parallel.to.a.cus
bcc40 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 tom.file.or.console.logging..You
bcc60 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 .can.log.to.multiple.hosts.at.th
bcc80 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 e.same.time,.using.either.TCP.or
bcca0 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 .UDP..The.default.is.sending.the
bccc0 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 .messages.via.port.514/UDP..Logi
bcce0 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 n.Banner.Login.limits.Login/User
bcd00 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f .Management.Loopback.Loopbacks.o
bcd20 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 ccurs.at.the.IP.level.the.same.w
bcd40 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 ay.as.for.other.interfaces,.ethe
bcd60 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 rnet.frames.are.not.forwarded.be
bcd80 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 tween.Pseudo-Ethernet.interfaces
bcda0 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 ..Low.MAC.Groups.MAC.address.agi
bcdc0 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a ng.`<time`>.in.seconds.(default:
bcde0 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c .300)..MAC/PHY.information.MACVL
bce00 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 AN.-.Pseudo.Ethernet.MACsec.MACs
bce20 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 ec.is.an.IEEE.standard.(IEEE.802
bce40 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 .1AE).for.MAC.security,.introduc
bce60 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 ed.in.2006..It.defines.a.way.to.
bce80 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 establish.a.protocol.independent
bcea0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 .connection.between.two.hosts.wi
bcec0 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 th.data.confidentiality,.authent
bcee0 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 icity.and/or.integrity,.using.GC
bcf00 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 M-AES-128..MACsec.operates.on.th
bcf20 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 e.Ethernet.layer.and.as.such.is.
bcf40 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 a.layer.2.protocol,.which.means.
bcf60 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 it's.designed.to.secure.traffic.
bcf80 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 within.a.layer.2.network,.includ
bcfa0 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 ing.DHCP.or.ARP.requests..It.doe
bcfc0 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 s.not.compete.with.other.securit
bcfe0 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 y.solutions.such.as.IPsec.(layer
bd000 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f .3).or.TLS.(layer.4),.as.all.tho
bd020 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 se.solutions.are.used.for.their.
bd040 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f own.specific.use.cases..MACsec.o
bd060 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 nly.provides.authentication.by.d
bd080 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 efault,.encryption.is.optional..
bd0a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 This.command.will.enable.encrypt
bd0c0 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 ion.for.all.outgoing.packets..MA
bd0e0 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 Csec.options.MDI.power.MFA/2FA.a
bd100 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d uthentication.using.OTP.(one.tim
bd120 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 e.passwords).MPLS.MPLS.support.i
bd140 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 n.VyOS.is.not.finished.yet,.and.
bd160 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c therefore.its.functionality.is.l
bd180 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 imited..Currently.there.is.no.su
bd1a0 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 pport.for.MPLS.enabled.VPN.servi
bd1c0 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 ces.such.as.L2VPNs.and.mVPNs..RS
bd1e0 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 VP.support.is.also.not.present.a
bd200 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 s.the.underlying.routing.stack.(
bd220 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 FRR).does.not.implement.it..Curr
bd240 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 ently.VyOS.implements.LDP.as.des
bd260 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 cribed.in.RFC.5036;.other.LDP.st
bd280 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 andard.are.the.following.ones:.R
bd2a0 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 FC.6720,.RFC.6667,.RFC.5919,.RFC
bd2c0 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 .5561,.RFC.7552,.RFC.4447..Becau
bd2e0 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 se.MPLS.is.already.available.(FR
bd300 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 R.also.supports.RFC.3031)..MSS.v
bd320 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 alue.=.MTU.-.20.(IP.header).-.20
bd340 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 .(TCP.header),.resulting.in.1452
bd360 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 .bytes.on.a.1492.byte.MTU..MSS.v
bd380 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 alue.=.MTU.-.40.(IPv6.header).-.
bd3a0 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 20.(TCP.header),.resulting.in.14
bd3c0 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 32.bytes.on.a.1492.byte.MTU..MTU
bd3e0 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 .Mail.system.Main.structure.is.s
bd400 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 hown.next:.Maintenance.mode.Make
bd420 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 .sure.conntrack.is.enabled.by.ru
bd440 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 nning.and.show.connection.tracki
bd460 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 ng.table..Managed.devices.Manage
bd480 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f ment.Frame.Protection.(MFP).acco
bd4a0 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 rding.to.IEEE.802.11w.Mandatory.
bd4c0 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 Settings.Manual.Neighbor.Configu
bd4e0 72 61 74 69 6f 6e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 ration.Maps.the.VNI.to.the.speci
bd500 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 fied.VLAN.id..The.VLAN.can.then.
bd520 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 be.consumed.by.a.bridge..Mark.RA
bd540 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 DIUS.server.as.offline.for.this.
bd560 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 given.`<time>`.in.seconds..Mark.
bd580 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 the.CAs.private.key.as.password.
bd5a0 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 protected..User.is.asked.for.the
bd5c0 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 .password.when.the.key.is.refere
bd5e0 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 nced..Mark.the.private.key.as.pa
bd600 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 ssword.protected..User.is.asked.
bd620 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 for.the.password.when.the.key.is
bd640 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d .referenced..Match.BGP.large.com
bd660 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 munities..Match.IP.addresses.bas
bd680 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f ed.on.its.geolocation..More.info
bd6a0 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e :.`geoip.matching.<https://wiki.
bd6c0 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 nftables.org/wiki-nftables/index
bd6e0 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 .php/GeoIP_matching>`_..Match.IP
bd700 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 .addresses.based.on.its.geolocat
bd720 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 ion..More.info:.`geoip.matching.
bd740 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d <https://wiki.nftables.org/wiki-
bd760 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e nftables/index.php/GeoIP_matchin
bd780 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 g>`_..Use.inverse-match.to.match
bd7a0 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 .anything.except.the.given.count
bd7c0 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 ry-codes..Match.RPKI.validation.
bd7e0 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 result..Match.a.protocol.criteri
bd800 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 a..A.protocol.number.or.a.name.w
bd820 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f hich.is.defined.in:.``/etc/proto
bd840 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 cols``..Special.names.are.``all`
bd860 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 `.for.all.protocols.and.``tcp_ud
bd880 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 p``.for.tcp.and.udp.based.packet
bd8a0 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 s..The.``!``.negates.the.selecte
bd8c0 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 d.protocol..Match.a.protocol.cri
bd8e0 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 teria..A.protocol.number.or.a.na
bd900 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 me.which.is.here.defined:.``/etc
bd920 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 /protocols``..Special.names.are.
bd940 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 ``all``.for.all.protocols.and.``
bd960 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 tcp_udp``.for.tcp.and.udp.based.
bd980 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 packets..The.``!``.negate.the.se
bd9a0 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 lected.protocol..Match.against.t
bd9c0 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 he.state.of.a.packet..Match.base
bd9e0 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 d.on.dscp.value.criteria..Multip
bda00 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 le.values.from.0.to.63.and.range
bda20 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 s.are.supported..Match.based.on.
bda40 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d dscp.value..Match.based.on.fragm
bda60 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d ent.criteria..Match.based.on.icm
bda80 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 p|icmpv6.code.and.type..Match.ba
bdaa0 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 sed.on.icmp|icmpv6.type-name.cri
bdac0 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 teria..Use.tab.for.information.a
bdae0 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 bout.what.**type-name**.criteria
bdb00 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .are.supported..Match.based.on.i
bdb20 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 cmp|icmpv6.type-name.criteria..U
bdb40 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 se.tab.for.information.about.wha
bdb60 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 t.type-name.criteria.are.support
bdb80 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 ed..Match.based.on.inbound.inter
bdba0 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e face..Wilcard.``*``.can.be.used.
bdbc0 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 .For.example:.``eth2*``.Match.ba
bdbe0 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 sed.on.inbound/outbound.interfac
bdc00 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
bdc20 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
bdc40 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 .on.ipsec.criteria..Match.based.
bdc60 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 on.outbound.interface..Wilcard.`
bdc80 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
bdca0 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c `eth2*``.Match.based.on.packet.l
bdcc0 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 ength.criteria..Multiple.values.
bdce0 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 from.1.to.65535.and.ranges.are.s
bdd00 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 upported..Match.based.on.packet.
bdd20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 type.criteria..Match.based.on.th
bdd40 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 e.maximum.average.rate,.specifie
bdd60 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 d.as.**integer/unit**..For.examp
bdd80 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 le.**5/minutes**.Match.based.on.
bdda0 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f the.maximum.number.of.packets.to
bddc0 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 .allow.in.excess.of.rate..Match.
bdde0 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 bases.on.recently.seen.sources..
bde00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 Match.criteria.based.on.connecti
bde20 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e on.mark..Match.criteria.based.on
bde40 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 .nat.connection.status..Match.cr
bde60 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 iteria.based.on.source.and/or.de
bde80 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c stination.address..This.is.simil
bdea0 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 ar.to.the.network.groups.part,.b
bdec0 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 ut.here.you.are.able.to.negate.t
bdee0 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 64 6f 6d he.matching.addresses..Match.dom
bdf00 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 ain.name.Match.hop-limit.paramet
bdf20 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c er,.where.'eq'.stands.for.'equal
bdf40 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e ';.'gt'.stands.for.'greater.than
bdf60 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 ',.and.'lt'.stands.for.'less.tha
bdf80 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 n'..Match.local.preference..Matc
bdfa0 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 h.route.metric..Match.time.to.li
bdfc0 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 ve.parameter,.where.'eq'.stands.
bdfe0 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 for.'equal';.'gt'.stands.for.'gr
be000 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 eater.than',.and.'lt'.stands.for
be020 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 .'less.than'..Match.when.'count'
be040 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 .amount.of.connections.are.seen.
be060 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 within.'time'..These.matching.cr
be080 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 iteria.can.be.used.to.block.brut
be0a0 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 e-force.attempts..Matching.crite
be0c0 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d ria.Matching.traffic.Maximum.A-M
be0e0 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 SDU.length.3839.(default).or.793
be100 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 5.octets.Maximum.number.of.DNS.c
be120 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 ache.entries..1.million.per.CPU.
be140 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 core.will.generally.suffice.for.
be160 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 most.installations..Maximum.numb
be180 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e er.of.IPv4.nameservers.Maximum.n
be1a0 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 umber.of.authenticator.processes
be1c0 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 .to.spawn..If.you.start.too.few.
be1e0 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d Squid.will.have.to.wait.for.them
be200 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 .to.process.a.backlog.of.credent
be220 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f ial.verifications,.slowing.it.do
be240 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 wn..When.password.verifications.
be260 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f are.done.via.a.(slow).network.yo
be280 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 u.are.likely.to.need.lots.of.aut
be2a0 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 henticator.processes..Maximum.nu
be2c0 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 mber.of.stations.allowed.in.stat
be2e0 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 ion.table..New.stations.will.be.
be300 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 rejected.after.the.station.table
be320 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 .is.full..IEEE.802.11.has.a.limi
be340 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 t.of.2007.different.association.
be360 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 IDs,.so.this.number.should.not.b
be380 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 e.larger.than.that..Maximum.numb
be3a0 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 er.of.tries.to.send.Access-Reque
be3c0 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 st/Accounting-Request.queries.Me
be3e0 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e dium.Member.Interfaces.Member.in
be400 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 terfaces.`eth1`.and.VLAN.10.on.i
be420 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 nterface.`eth2`.Messages.generat
be440 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 ed.internally.by.syslogd.Metris.
be460 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 version,.the.default.is.``2``.Mi
be480 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f n.and.max.intervals.between.unso
be4a0 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 2c 20 74 licited.multicast.RAs.Monitor,.t
be4c0 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 he.system.passively.monitors.any
be4e0 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f .kind.of.wireless.traffic.Monito
be500 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 ring.Monitoring.functionality.wi
be520 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 th.``telegraf``.and.``InfluxDB.2
be540 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 ``.is.provided..Telegraf.is.the.
be560 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 open.source.server.agent.to.help
be580 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 .you.collect.metrics,.events.and
be5a0 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 .logs.from.your.routers..More.de
be5c0 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 tails.about.the.IPsec.and.VTI.is
be5e0 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 sue.and.option.disable-route-aut
be600 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 oinstall.https://blog.vyos.io/vy
be620 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e os-1-dot-2-0-development-news-in
be640 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 -july.Most.operating.systems.inc
be660 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 lude.native.client.support.for.I
be680 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 Psec.IKEv2.VPN.connections,.and.
be6a0 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 others.typically.have.an.app.or.
be6c0 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 add-on.package.which.adds.the.ca
be6e0 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 pability..This.section.covers.IP
be700 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 sec.IKEv2.client.configuration.f
be720 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e or.Windows.10..Mount.a.volume.in
be740 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 to.the.container.Multi.Multi-cli
be760 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f ent.server.is.the.most.popular.O
be780 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 penVPN.mode.on.routers..It.alway
be7a0 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 s.uses.x.509.authentication.and.
be7c0 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 therefore.requires.a.PKI.setup..
be7e0 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 Refer.this.topic.:ref:`configura
be800 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 tion/pki/index:pki`.to.generate.
be820 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 a.CA.certificate,.a.server.certi
be840 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 ficate.and.key,.a.certificate.re
be860 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 vocation.list,.a.Diffie-Hellman.
be880 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f key.exchange.parameters.file..Yo
be8a0 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 u.do.not.need.client.certificate
be8c0 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e s.and.keys.for.the.server.setup.
be8e0 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e .Multi-homed..In.a.multi-homed.n
be900 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 etwork.environment,.the.NAT66.de
be920 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 vice.connects.to.an.internal.net
be940 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 work.and.simultaneously.connects
be960 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e .to.different.external.networks.
be980 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 .Address.translation.can.be.conf
be9a0 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 igured.on.each.external.network.
be9c0 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 side.interface.of.the.NAT66.devi
be9e0 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 ce.to.convert.the.same.internal.
bea00 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 network.address.into.different.e
bea20 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 xternal.network.addresses,.and.r
bea40 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 ealize.the.mapping.of.the.same.i
bea60 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 nternal.address.to.multiple.exte
bea80 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 rnal.addresses..Multi:.can.be.sp
beaa0 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 ecified.multiple.times..Multicas
beac0 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 t.Multicast.DNS.uses.the.224.0.0
beae0 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 .251.address,.which.is."administ
beb00 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 ratively.scoped".and.does.not.le
beb20 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d ave.the.subnet..It.retransmits.m
beb40 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 DNS.packets.from.one.interface.t
beb60 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 o.other.interfaces..This.enables
beb80 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 .support.for.e.g..Apple.Airplay.
beba0 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d devices.across.multiple.VLANs..M
bebc0 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 ulticast.VXLAN.Multicast.group.a
bebe0 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 ddress.for.VXLAN.interface..VXLA
bec00 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 N.tunnels.can.be.built.either.vi
bec20 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 a.Multicast.or.via.Unicast..Mult
bec40 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 icast.group.to.use.for.syncing.c
bec60 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 onntrack.entries..Multicast.rece
bec80 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f ivers.will.talk.IGMP.to.their.lo
beca0 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 cal.router,.so,.besides.having.P
becc0 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 IM.configured.in.every.router,.I
bece0 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 GMP.must.also.be.configured.in.a
bed00 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 ny.router.where.there.could.be.a
bed20 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e .multicast.receiver.locally.conn
bed40 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 ected..Multicast.receivers.will.
bed60 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 talk.MLD.to.their.local.router,.
bed80 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 so,.besides.having.PIMv6.configu
beda0 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c red.in.every.router,.MLD.must.al
bedc0 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 so.be.configured.in.any.router.w
bede0 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 here.there.could.be.a.multicast.
bee00 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 receiver.locally.connected..Mult
bee20 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 icast-routing.is.required.for.th
bee40 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 e.leaves.to.forward.traffic.betw
bee60 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c een.each.other.in.a.more.scalabl
bee80 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f e.way..This.also.requires.PIM.to
beea0 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 .be.enabled.towards.the.leaves.s
beec0 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 o.that.the.Spine.can.learn.what.
beee0 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 multicast.groups.each.Leaf.expec
bef00 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 ts.traffic.from..Multiple.DNS.se
bef20 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 rvers.can.be.defined..Multiple.R
bef40 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 PKI.caching.instances.can.be.sup
bef60 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 plied.and.they.need.a.preference
bef80 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 .in.which.their.result.sets.are.
befa0 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 used..Multiple.Uplinks.Multiple.
befc0 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 VLAN.to.VNI.mappings.can.be.conf
befe0 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 igured.against.the.same.SVD..Thi
bf000 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 s.allows.for.a.significant.scali
bf020 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 ng.of.the.number.of.VNIs.since.a
bf040 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 .separate.VXLAN.interface.is.no.
bf060 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 longer.required.for.each.VNI..Mu
bf080 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 ltiple.aliases.can.pe.specified.
bf0a0 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 per.host-name..Multiple.destinat
bf0c0 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 ion.ports.can.be.specified.as.a.
bf0e0 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 comma-separated.list..The.whole.
bf100 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 list.can.also.be."negated".using
bf120 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 .'!'..For.example:.'!22,telnet,h
bf140 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 ttp,123,1001-1005'.Multiple.dest
bf160 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 ination.ports.can.be.specified.a
bf180 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 s.a.comma-separated.list..The.wh
bf1a0 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 ole.list.can.also.be."negated".u
bf1c0 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e sing.'!'..For.example:.`!22,teln
bf1e0 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 et,http,123,1001-1005``.Multiple
bf200 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 .interfaces.may.be.specified..Mu
bf220 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 ltiple.networks/client.IP.addres
bf240 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 ses.can.be.configured..Multiple.
bf260 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 servers.can.be.specified..Multip
bf280 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 le.services.can.be.used.per.inte
bf2a0 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 rface..Just.specify.as.many.serv
bf2c0 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 ices.per.interface.as.you.like!.
bf2e0 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 Multiple.source.ports.can.be.spe
bf300 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 cified.as.a.comma-separated.list
bf320 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 ..The.whole.list.can.also.be."ne
bf340 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a gated".using.``!``..For.example:
bf360 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 .Multiple.target.IP.addresses.ca
bf380 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 n.be.specified..At.least.one.IP.
bf3a0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f address.must.be.given.for.ARP.mo
bf3c0 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 nitoring.to.function..Multiple.u
bf3e0 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 sers.can.connect.to.the.same.ser
bf400 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 ial.device.but.only.one.is.allow
bf420 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e ed.to.write.to.the.console.port.
bf440 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 .Multiprotocol.extensions.enable
bf460 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .BGP.to.carry.routing.informatio
bf480 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f n.for.multiple.network.layer.pro
bf4a0 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 tocols..BGP.supports.an.Address.
bf4c0 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 Family.Identifier.(AFI).for.IPv4
bf4e0 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c .and.IPv6..N.NAT.NAT.(specifical
bf500 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 ly,.Source.NAT);.NAT.Configurati
bf520 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c on.NAT.Load.Balance.NAT.Load.Bal
bf540 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 ance.uses.an.algorithm.that.gene
bf560 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 rates.a.hash.and.based.on.it,.th
bf580 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e en.it.applies.corresponding.tran
bf5a0 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 slation..This.hash.can.be.genera
bf5c0 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 ted.randomly,.or.can.use.data.fr
bf5e0 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 om.the.ip.header:.source-address
bf600 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f ,.destination-address,.source-po
bf620 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 rt.and/or.destination-port..By.d
bf640 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 efault,.it.will.generate.the.has
bf660 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f h.randomly..NAT.Ruleset.NAT.befo
bf680 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e re.VPN.NAT.before.VPN.Topology.N
bf6a0 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f AT,.Routing,.Firewall.Interactio
bf6c0 6e 00 4e 41 54 34 34 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 n.NAT44.NAT66(NPTv6).NHRP.provid
bf6e0 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 es.the.dynamic.tunnel.endpoint.d
bf700 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 iscovery.mechanism.(endpoint.reg
bf720 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 istration,.and.endpoint.discover
bf740 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e y/lookup),.mGRE.provides.the.tun
bf760 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 nel.encapsulation.itself,.and.th
bf780 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 e.IPSec.protocols.handle.the.key
bf7a0 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e .exchange,.and.crypto.mechanism.
bf7c0 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e .NTP.NTP.is.intended.to.synchron
bf7e0 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 ize.all.participating.computers.
bf800 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 to.within.a.few.milliseconds.of.
bf820 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 :abbr:`UTC.(Coordinated.Universa
bf840 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 l.Time)`..It.uses.the.intersecti
bf860 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e on.algorithm,.a.modified.version
bf880 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c .of.Marzullo's.algorithm,.to.sel
bf8a0 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 ect.accurate.time.servers.and.is
bf8c0 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 .designed.to.mitigate.the.effect
bf8e0 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e s.of.variable.network.latency..N
bf900 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 TP.can.usually.maintain.time.to.
bf920 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 within.tens.of.milliseconds.over
bf940 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 .the.public.Internet,.and.can.ac
bf960 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e hieve.better.than.one.millisecon
bf980 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b d.accuracy.in.local.area.network
bf9a0 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 s.under.ideal.conditions..Asymme
bf9c0 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 tric.routes.and.network.congesti
bf9e0 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 on.can.cause.errors.of.100.ms.or
bfa00 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 .more..NTP.process.will.only.lis
bfa20 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e ten.on.the.specified.IP.address.
bfa40 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e .You.must.specify.the.`<address>
bfa60 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 `.and.optionally.the.permitted.c
bfa80 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 lients..Multiple.listen.addresse
bfaa0 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 s.can.be.configured..NTP.subsyst
bfac0 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 em.NTP.supplies.a.warning.of.any
bfae0 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e .impending.leap.second.adjustmen
bfb00 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 t,.but.no.information.about.loca
bfb20 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 l.time.zones.or.daylight.saving.
bfb40 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 time.is.transmitted..Name.Server
bfb60 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 .Name.of.static.mapping.Name.of.
bfb80 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f the.single.table.Only.if.set.gro
bfba0 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 up-metrics.single-table..Name.or
bfbc0 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 .IPv4.address.of.TFTP.server.Net
bfbe0 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 BIOS.over.TCP/IP.name.server.Net
bfc00 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 Flow.NetFlow./.IPFIX.NetFlow.eng
bfc20 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 ine-id.which.will.appear.in.NetF
bfc40 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e low.data..The.range.is.0.to.255.
bfc60 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 .NetFlow.is.a.feature.that.was.i
bfc80 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e ntroduced.on.Cisco.routers.aroun
bfca0 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 d.1996.that.provides.the.ability
bfcc0 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 .to.collect.IP.network.traffic.a
bfce0 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 s.it.enters.or.exits.an.interfac
bfd00 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 e..By.analyzing.the.data.provide
bfd20 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 d.by.NetFlow,.a.network.administ
bfd40 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 rator.can.determine.things.such.
bfd60 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 as.the.source.and.destination.of
bfd80 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 .traffic,.class.of.service,.and.
bfda0 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 the.causes.of.congestion..A.typi
bfdc0 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 cal.flow.monitoring.setup.(using
bfde0 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e .NetFlow).consists.of.three.main
bfe00 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 .components:.NetFlow.is.usually.
bfe20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 enabled.on.a.per-interface.basis
bfe40 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d .to.limit.load.on.the.router.com
bfe60 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 ponents.involved.in.NetFlow,.or.
bfe80 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 to.limit.the.amount.of.NetFlow.r
bfea0 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d ecords.exported..NetFlow.v5.exam
bfec0 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 ple:.Netfilter.based.Netmask.gre
bfee0 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 ater.than.length..Netmask.less.t
bff00 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 han.length.Network.Advertisement
bff20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e .Configuration.Network.Control.N
bff40 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e etwork.Emulator.Network.Groups.N
bff60 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 etwork.ID.(SSID).``Enterprise-TE
bff80 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 ST``.Network.ID.(SSID).``TEST``.
bffa0 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b Network.Topology.Diagram.Network
bffc0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 .management.station.(NMS).-.soft
bffe0 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e ware.which.runs.on.the.manager.N
c0000 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 etwork.news.subsystem.Networks.a
c0020 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 llowed.to.query.this.server.New.
c0040 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e user.will.use.SHA/AES.for.authen
c0060 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 tication.and.privacy.Next.it.is.
c0080 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f necessary.to.configure.2FA.for.O
c00a0 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 penConnect:.Next-hop.interface.f
c00c0 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e or.the.route.Nexthop.IP.address.
c00e0 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 .Nexthop.IPv6.address.to.match..
c0100 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 Nexthop.IPv6.address..No.ROA.exi
c0120 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e sts.which.covers.that.prefix..Un
c0140 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 fortunately.this.is.the.case.for
c0160 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 .about.80%.of.the.IPv4.prefixes.
c0180 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 which.were.announced.to.the.:abb
c01a0 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 r:`DFZ.(default-free.zone)`.at.t
c01c0 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 he.start.of.2020.No.VLAN.tagging
c01e0 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 .required.by.your.ISP..No.route.
c0200 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 is.suppressed.indefinitely..Maxi
c0220 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 mum-suppress-time.defines.the.ma
c0240 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 ximum.time.a.route.can.be.suppre
c0260 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e ssed.before.it.is.re-advertised.
c0280 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 .No.support.for.SRLB.No.support.
c02a0 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c for.binding.SID.No.support.for.l
c02c0 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 evel.redistribution.(L1.to.L2.or
c02e0 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 .L2.to.L1).Non-transparent.proxy
c0300 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f ing.requires.that.the.client.bro
c0320 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f wsers.be.configured.with.the.pro
c0340 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 xy.settings.before.requests.are.
c0360 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 redirected..The.advantage.of.thi
c0380 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 s.is.that.the.client.web.browser
c03a0 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 .can.detect.that.a.proxy.is.in.u
c03c0 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 se.and.can.behave.accordingly..I
c03e0 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 n.addition,.web-transmitted.malw
c0400 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 are.can.sometimes.be.blocked.by.
c0420 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e a.non-transparent.web.proxy,.sin
c0440 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f ce.they.are.not.aware.of.the.pro
c0460 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 xy.settings..None.of.the.operati
c0480 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 ng.systems.have.client.software.
c04a0 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 installed.by.default.Normal.but.
c04c0 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 significant.conditions.-.conditi
c04e0 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e ons.that.are.not.error.condition
c0500 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 s,.but.that.may.require.special.
c0520 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 handling..Not.all.transmit.polic
c0540 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 ies.may.be.802.3ad.compliant,.pa
c0560 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 rticularly.in.regards.to.the.pac
c0580 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 ket.misordering.requirements.of.
c05a0 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 section.43.2.4.of.the.802.3ad.st
c05c0 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c andard..Note.that.deleting.the.l
c05e0 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d og.file.does.not.stop.the.system
c0600 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 .from.logging.events..If.you.use
c0620 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 .this.command.while.the.system.i
c0640 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 s.logging.events,.old.log.events
c0660 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 .will.be.deleted,.but.events.aft
c0680 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 er.the.delete.operation.will.be.
c06a0 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c recorded.in.the.new.file..To.del
c06c0 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 ete.the.file.altogether,.first.d
c06e0 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 elete.logging.to.the.file.using.
c0700 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 system.syslog.:ref:`custom-file`
c0720 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 .command,.and.then.delete.the.fi
c0740 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 le..Note.the.command.with.the.pu
c0760 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 blic.key.(set.pki.key-pair.ipsec
c0780 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e -RIGHT.public.key.'FAAOCAQ8AMII.
c07a0 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f ..')..Note:.certificate.names.do
c07c0 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 n't.matter,.we.use.'openvpn-loca
c07e0 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 l'.and.'openvpn-remote'.but.they
c0800 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f .can.be.arbitrary..Notice.Now.co
c0820 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f nfigure.conntrack-sync.service.o
c0840 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 n.``router1``.**and**.``router2`
c0860 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 `.Now.the.noted.public.keys.shou
c0880 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f ld.be.entered.on.the.opposite.ro
c08a0 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 uters..Now.we.add.the.option.to.
c08c0 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e the.scope,.adapt.to.your.setup.N
c08e0 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 ow.we.need.to.specify.the.server
c0900 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 .network.settings..In.all.cases.
c0920 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f we.need.to.specify.the.subnet.fo
c0940 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 r.client.tunnel.endpoints..Since
c0960 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 .we.want.clients.to.access.a.spe
c0980 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c cific.network.behind.our.router,
c09a0 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e .we.will.use.a.push-route.option
c09c0 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c .for.installing.that.route.on.cl
c09e0 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 ients..Now.when.connecting.the.u
c0a00 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 ser.will.first.be.asked.for.the.
c0a20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e password.and.then.the.OTP.key..N
c0a40 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e ow.you.are.ready.to.setup.IPsec.
c0a60 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 .The.key.points:.Now.you.are.rea
c0a80 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 dy.to.setup.IPsec..You'll.need.t
c0aa0 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 o.use.an.ID.instead.of.address.f
c0ac0 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 or.the.peer..Number.of.antennas.
c0ae0 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 on.this.card.Number.of.lines.to.
c0b00 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 be.displayed,.default.10.OSPF.OS
c0b20 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 PF.SR..Configuration.OSPF.is.a.w
c0b40 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 idely.used.IGP.in.large.enterpri
c0b60 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 se.networks..OSPF.routing.device
c0b80 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 s.normally.discover.their.neighb
c0ba0 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 ors.dynamically.by.listening.to.
c0bc0 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f the.broadcast.or.multicast.hello
c0be0 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 .packets.on.the.network..Because
c0c00 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 .an.NBMA.network.does.not.suppor
c0c20 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 t.broadcast.(or.multicast),.the.
c0c40 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 device.cannot.discover.its.neigh
c0c60 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f bors.dynamically,.so.you.must.co
c0c80 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 nfigure.all.the.neighbors.static
c0ca0 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 ally..OSPFv2.(IPv4).OSPFv3.(IPv6
c0cc0 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 ).OTP-key.generation.Offloading.
c0ce0 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e Offset.of.the.client's.subnet.in
c0d00 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 .seconds.from.Coordinated.Univer
c0d20 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 sal.Time.(UTC).Often.we.need.to.
c0d40 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e embed.one.policy.into.another.on
c0d60 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c e..It.is.possible.to.do.so.on.cl
c0d80 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 assful.policies,.by.attaching.a.
c0da0 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 new.policy.into.a.class..For.ins
c0dc0 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 tance,.you.might.want.to.apply.d
c0de0 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 ifferent.policies.to.the.differe
c0e00 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 nt.classes.of.a.Round-Robin.poli
c0e20 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f cy.you.have.configured..Often.yo
c0e40 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f u.will.also.have.to.configure.yo
c0e60 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 ur.*default*.traffic.in.the.same
c0e80 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 .way.you.do.with.a.class..*Defau
c0ea0 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 lt*.can.be.considered.a.class.as
c0ec0 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 .it.behaves.like.that..It.contai
c0ee0 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 ns.any.traffic.that.did.not.matc
c0f00 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f h.any.of.the.defined.classes,.so
c0f20 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 .it.is.like.an.open.class,.a.cla
c0f40 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 ss.without.matching.filters..On.
c0f60 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 active.router.run:.On.both.sides
c0f80 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 ,.you.need.to.generate.a.self-si
c0fa0 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 gned.certificate,.preferrably.us
c0fc0 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 ing.the."ec".(elliptic.curve).ty
c0fe0 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 pe..You.can.generate.them.by.exe
c1000 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b cuting.command.``run.generate.pk
c1020 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c i.certificate.self-signed.instal
c1040 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 l.<name>``.in.the.configuration.
c1060 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 mode..Once.the.command.is.comple
c1080 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 te,.it.will.add.the.certificate.
c10a0 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f to.the.configuration.session,.to
c10c0 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 .the.``pki``.subtree..You.can.th
c10e0 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 en.review.the.proposed.changes.a
c1100 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 nd.commit.them..On.low.rates.(be
c1120 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 low.40Mbit).you.may.want.to.tune
c1140 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b .`quantum`.down.to.something.lik
c1160 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 e.300.bytes..On.most.scenarios,.
c1180 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 there's.no.need.to.change.specif
c11a0 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 ic.parameters,.and.using.default
c11c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 .configuration.is.enough..But.th
c11e0 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 ere.are.cases.were.extra.configu
c1200 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 ration.is.needed..On.standby.rou
c1220 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c ter.run:.On.systems.with.multipl
c1240 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 e.redundant.uplinks.and.routes,.
c1260 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 it's.a.good.idea.to.use.a.dedica
c1280 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 ted.address.for.management.and.d
c12a0 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 ynamic.routing.protocols..Howeve
c12c0 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 r,.assigning.that.address.to.a.p
c12e0 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c hysical.link.is.risky:.if.that.l
c1300 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c ink.goes.down,.that.address.will
c1320 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 .become.inaccessible..A.common.s
c1340 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d olution.is.to.assign.the.managem
c1360 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 ent.address.to.a.loopback.or.a.d
c1380 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 ummy.interface.and.advertise.tha
c13a0 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 t.address.via.all.physical.links
c13c0 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 ,.so.that.it's.reachable.through
c13e0 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 .any.of.them..Since.in.Linux-bas
c1400 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e ed.systems,.there.can.be.only.on
c1420 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 e.loopback.interface,.it's.bette
c1440 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 r.to.use.a.dummy.interface.for.t
c1460 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 hat.purpose,.since.they.can.be.a
c1480 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 dded,.removed,.and.taken.up.and.
c14a0 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 down.independently..On.the.LEFT.
c14c0 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f (static.address):.On.the.LEFT:.O
c14e0 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f n.the.RIGHT.(dynamic.address):.O
c1500 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e n.the.RIGHT,.setup.by.analogy.an
c1520 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 d.swap.local.and.remote.addresse
c1540 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 s..On.the.RIGHT:.On.the.active.r
c1560 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 outer,.you.should.have.informati
c1580 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e on.in.the.internal-cache.of.conn
c15a0 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 track-sync..The.same.current.act
c15c0 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 ive.connections.number.should.be
c15e0 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 .shown.in.the.external-cache.of.
c1600 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 the.standby.router.On.the.initia
c1620 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 tor,.we.need.to.set.the.remote-i
c1640 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 d.option.so.that.it.can.identify
c1660 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 .IKE.traffic.from.the.responder.
c1680 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 correctly..On.the.initiator,.we.
c16a0 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c set.the.peer.address.to.its.publ
c16c0 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 ic.address,.but.on.the.responder
c16e0 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 .we.only.set.the.id..On.the.resp
c1700 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 onder,.we.need.to.set.the.local.
c1720 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 id.so.that.initiator.can.know.wh
c1740 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 o's.talking.to.it.for.the.point.
c1760 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 #3.to.work..Once.a.class.has.a.f
c1780 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 ilter.configured,.you.will.also.
c17a0 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 have.to.define.what.you.want.to.
c17c0 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 do.with.the.traffic.of.that.clas
c17e0 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c s,.what.specific.Traffic-Control
c1800 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 .treatment.you.want.to.give.it..
c1820 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c You.will.have.different.possibil
c1840 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 ities.depending.on.the.Traffic.P
c1860 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 olicy.you.are.configuring..Once.
c1880 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 a.neighbor.has.been.found,.the.e
c18a0 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 ntry.is.considered.to.be.valid.f
c18c0 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 or.at.least.for.this.specific.ti
c18e0 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 me..An.entry's.validity.will.be.
c1900 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 extended.if.it.receives.positive
c1920 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 .feedback.from.higher.level.prot
c1940 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 ocols..Once.a.route.is.assessed.
c1960 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 a.penalty,.the.penalty.is.decrea
c1980 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e sed.by.half.each.time.a.predefin
c19a0 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d ed.amount.of.time.elapses.(half-
c19c0 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 life-time)..When.the.accumulated
c19e0 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e .penalties.fall.below.a.predefin
c1a00 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 ed.threshold.(reuse-value),.the.
c1a20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 route.is.unsuppressed.and.added.
c1a40 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e back.into.the.BGP.routing.table.
c1a60 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 .Once.a.traffic-policy.is.create
c1a80 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 d,.you.can.apply.it.to.an.interf
c1aa0 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c ace:.Once.created.in.the.system,
c1ac0 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 .Pseudo-Ethernet.interfaces.can.
c1ae0 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 be.referenced.in.the.exact.same.
c1b00 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 way.as.other.Ethernet.interfaces
c1b20 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 ..Notes.about.using.Pseudo-.Ethe
c1b40 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 rnet.interfaces:.Once.flow.accou
c1b60 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 nting.is.configured.on.an.interf
c1b80 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 aces.it.provides.the.ability.to.
c1ba0 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 display.captured.network.traffic
c1bc0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 .information.for.all.configured.
c1be0 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 interfaces..Once.the.command.is.
c1c00 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 completed,.it.will.add.the.certi
c1c20 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 ficate.to.the.configuration.sess
c1c40 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e ion,.to.the.pki.subtree..You.can
c1c60 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 .then.review.the.proposed.change
c1c80 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 s.and.commit.them..Once.the.loca
c1ca0 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 l.tunnel.endpoint.``set.service.
c1cc0 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 pppoe-server.gateway-address.'10
c1ce0 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 .1.1.2'``.has.been.defined,.the.
c1d00 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 client.IP.pool.can.be.either.def
c1d20 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 ined.as.a.range.or.as.subnet.usi
c1d40 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f ng.CIDR.notation..If.the.CIDR.no
c1d60 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 tation.is.used,.multiple.subnets
c1d80 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 .can.be.setup.which.are.used.seq
c1da0 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c uentially..Once.the.matching.rul
c1dc0 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 es.are.set.for.a.class,.you.can.
c1de0 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d start.configuring.how.you.want.m
c1e00 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 atching.traffic.to.behave..Once.
c1e20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 the.user.is.connected,.the.user.
c1e40 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 session.is.using.the.set.limits.
c1e60 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 and.can.be.displayed.via.'show.p
c1e80 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 6f 75 20 ppoe-server.sessions'..Once.you.
c1ea0 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e commit.the.above.changes.you.can
c1ec0 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f .create.a.config.file.in.the./co
c1ee0 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 nfig/auth/ocserv/config-per-user
c1f00 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 .directory.that.matches.a.userna
c1f20 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e me.of.a.user.you.have.created.e.
c1f40 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 g.."tst"..Now.when.logging.in.wi
c1f60 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 th.the."tst".user.the.config.opt
c1f80 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 ions.you.set.in.this.file.will.b
c1fa0 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 e.loaded..Once.you.have.an.Ether
c1fc0 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 net.device.connected,.i.e..`eth0
c1fe0 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 `,.then.you.can.configure.it.to.
c2000 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 open.the.PPPoE.session.for.you.a
c2020 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 nd.your.DSL.Transceiver.(Modem/R
c2040 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f outer).just.acts.to.translate.yo
c2060 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 ur.messages.in.a.way.that.vDSL/a
c2080 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 DSL.understands..Once.you.have.s
c20a0 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 etup.your.SSTP.server.there.come
c20c0 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 s.the.time.to.do.some.basic.test
c20e0 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 ing..The.Linux.client.used.for.t
c2100 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 esting.is.called.sstpc_..sstpc_.
c2120 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 requires.a.PPP.configuration/pee
c2140 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f r.file..Once.your.routers.are.co
c2160 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 nfigured.to.reject.RPKI-invalid.
c2180 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 prefixes,.you.can.test.whether.t
c21a0 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 he.configuration.is.working.corr
c21c0 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 ectly.using.the.`RIPE.Labs.RPKI.
c21e0 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 Test`_.experimental.tool..One.Ty
c2200 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e pe-3.summary-LSA.with.routing.in
c2220 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f fo.<E.F.G.H/M>.is.announced.into
c2240 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 .backbone.area.if.defined.area.c
c2260 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 ontains.at.least.one.intra-area.
c2280 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 network.(i.e..described.with.rou
c22a0 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e ter-LSA.or.network-LSA).from.ran
c22c0 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b ge.<A.B.C.D/M>..This.command.mak
c22e0 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 es.sense.in.ABR.only..One.implic
c2300 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 it.environment.exists..One.of.th
c2320 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f e.important.features.built.on.to
c2340 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 p.of.the.Netfilter.framework.is.
c2360 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 connection.tracking..Connection.
c2380 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 tracking.allows.the.kernel.to.ke
c23a0 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 ep.track.of.all.logical.network.
c23c0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 connections.or.sessions,.and.the
c23e0 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 reby.relate.all.of.the.packets.w
c2400 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e hich.may.make.up.that.connection
c2420 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ..NAT.relies.on.this.information
c2440 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 .to.translate.all.related.packet
c2460 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 s.in.the.same.way,.and.iptables.
c2480 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 can.use.this.information.to.act.
c24a0 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 as.a.stateful.firewall..One.of.t
c24c0 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 he.uses.of.Fair.Queue.might.be.t
c24e0 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 he.mitigation.of.Denial.of.Servi
c2500 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 ce.attacks..Only.802.1Q-tagged.p
c2520 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 ackets.are.accepted.on.Ethernet.
c2540 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 vifs..Only.VRRP.is.supported..Re
c2560 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 quired.option..Only.in.the.sourc
c2580 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 e.criteria,.you.can.specify.a.ma
c25a0 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 c-address..Only.one.SRGB.and.def
c25c0 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 ault.SPF.Algorithm.is.supported.
c25e0 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
c2600 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 .DHCP.server.but.do.not.request.
c2620 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 a.default.gateway..Only.request.
c2640 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 an.address.from.the.PPPoE.server
c2660 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 .but.do.not.install.any.default.
c2680 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 route..Only.request.an.address.f
c26a0 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 rom.the.SSTP.server.but.do.not.i
c26c0 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 nstall.any.default.route..Only.t
c26e0 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 he.type.(``ssh-rsa``).and.the.ke
c2700 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 y.(``AAAB3N...``).are.used..Note
c2720 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 .that.the.key.will.usually.be.se
c2740 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 veral.hundred.characters.long,.a
c2760 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 nd.you.will.need.to.copy.and.pas
c2780 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d te.it..Some.terminal.emulators.m
c27a0 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 ay.accidentally.split.this.over.
c27c0 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e several.lines..Be.attentive.when
c27e0 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 .you.paste.it.that.it.only.paste
c2800 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 s.as.a.single.line..The.third.pa
c2820 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 rt.is.simply.an.identifier,.and.
c2840 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 2d 6d 6f is.for.your.own.reference..Op-mo
c2860 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f de.check.virtual-server.status.O
c2880 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f penConnect.OpenConnect.can.be.co
c28a0 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f nfigured.to.send.accounting.info
c28c0 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 rmation.to.a.RADIUS.server.to.ca
c28e0 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 pture.user.session.data.such.as.
c2900 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 time.of.connect/disconnect,.data
c2920 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e .transferred,.and.so.on..OpenCon
c2940 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 nect.server.matches.the.filename
c2960 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b .in.a.case.sensitive.manner,.mak
c2980 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 e.sure.the.username/group.name.y
c29a0 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d ou.configure.matches.the.filenam
c29c0 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 e.exactly..OpenConnect.supports.
c29e0 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f a.subset.of.it's.configuration.o
c2a00 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 ptions.to.be.applied.on.a.per.us
c2a20 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f er/group.basis,.for.configuratio
c2a40 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 n.purposes.we.refer.to.this.func
c2a60 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e tionality.as."Identity.based.con
c2a80 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 fig"..The.following.`OpenConnect
c2aa0 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 .Server.Manual.<https://ocserv.g
c2ac0 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 itlab.io/www/manual.html#:~:text
c2ae0 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 =Configuration%20files%20that%.2
c2b00 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 0will%20be%20applied%20per%20use
c2b20 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 r%20connection%20or%0A%23%20per%
c2b40 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 20group>`_.outlines.the.set.of.c
c2b60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c onfiguration.options.that.are.al
c2b80 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 lowed..This.can.be.leveraged.to.
c2ba0 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 apply.different.sets.of.configs.
c2bc0 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 to.different.users.or.groups.of.
c2be0 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 users..OpenConnect-compatible.se
c2c00 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 rver.feature.is.available.from.t
c2c20 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 his.release..Openconnect.VPN.sup
c2c40 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 ports.SSL.connection.and.offers.
c2c60 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 full.network.access..SSL.VPN.net
c2c80 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d work.extension.connects.the.end-
c2ca0 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 user.system.to.the.corporate.net
c2cc0 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 work.with.access.controls.based.
c2ce0 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f only.on.network.layer.informatio
c2d00 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 n,.such.as.destination.IP.addres
c2d20 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 s.and.port.number..So,.it.provid
c2d40 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 es.safe.communication.for.all.ty
c2d60 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 pes.of.device.traffic.across.pub
c2d80 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b lic.networks.and.private.network
c2da0 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 s,.also.encrypts.the.traffic.wit
c2dc0 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 h.SSL.protocol..OpenVPN.OpenVPN.
c2de0 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 **will.not**.automatically.creat
c2e00 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e e.routes.in.the.kernel.for.clien
c2e20 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 t.subnets.when.they.connect.and.
c2e40 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f will.only.use.client-subnet.asso
c2e60 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 ciation.internally,.so.we.need.t
c2e80 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e o.create.a.route.to.the.10.23.0.
c2ea0 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 0/20.network.ourselves:.OpenVPN.
c2ec0 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 DCO.is.not.full.OpenVPN.features
c2ee0 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 .supported.,.is.currently.consid
c2f00 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 ered.experimental..Furthermore,.
c2f20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 there.are.certain.OpenVPN.featur
c2f40 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 es.and.use.cases.that.remain.inc
c2f60 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d ompatible.with.DCO..To.get.a.com
c2f80 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 prehensive.understanding.of.the.
c2fa0 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c limitations.associated.with.DCO,
c2fc0 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 .refer.to.the.list.of.known.limi
c2fe0 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 tations.in.the.documentation..Op
c3000 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 enVPN.Data.Channel.Offload.(DCO)
c3020 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 .OpenVPN.Data.Channel.Offload.(D
c3040 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 CO).enables.significant.performa
c3060 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 nce.enhancement.in.encrypted.Ope
c3080 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a nVPN.data.processing..By.minimiz
c30a0 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 ing.context.switching.for.each.p
c30c0 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f acket,.DCO.effectively.reduces.o
c30e0 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 verhead..This.optimization.is.ac
c3100 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 hieved.by.keeping.most.data.hand
c3120 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 ling.tasks.within.the.kernel,.av
c3140 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e oiding.frequent.switches.between
c3160 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 .kernel.and.user.space.for.encry
c3180 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 ption.and.packet.handling..OpenV
c31a0 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e PN.allows.for.either.TCP.or.UDP.
c31c0 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 .UDP.will.provide.the.lowest.lat
c31e0 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 ency,.while.TCP.will.work.better
c3200 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c .for.lossy.connections;.generall
c3220 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 y.UDP.is.preferred.when.possible
c3240 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d ..OpenVPN.is.popular.for.client-
c3260 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 server.setups,.but.its.site-to-s
c3280 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 ite.mode.remains.a.relatively.ob
c32a0 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 scure.feature,.and.many.router.a
c32c0 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 ppliances.still.don't.support.it
c32e0 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 ..However,.it's.very.useful.for.
c3300 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 quickly.setting.up.tunnels.betwe
c3320 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 en.routers..OpenVPN.status.can.b
c3340 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 e.verified.using.the.`show.openv
c3360 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 pn`.operational.commands..See.th
c3380 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c e.built-in.help.for.a.complete.l
c33a0 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 ist.of.options..Openconnect.Conf
c33c0 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 iguration.Operating.Modes.Operat
c33e0 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e ion.Operation.Commands.Operation
c3400 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 .Mode.Operation.mode.of.wireless
c3420 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 .radio..Operation-mode.Firewall.
c3440 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c Operational.Commands.Operational
c3460 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 .Mode.Commands.Operational.comma
c3480 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f nds.Option.Option.43.for.UniFI.O
c34a0 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 ption.description.Option.number.
c34c0 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 Option.specifying.the.rate.in.wh
c34e0 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 ich.we'll.ask.our.link.partner.t
c3500 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 o.transmit.LACPDU.packets.in.802
c3520 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c .3ad.mode..Option.to.disable.rul
c3540 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c e..Option.to.enable.or.disable.l
c3560 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 og.matching.rule..Option.to.log.
c3580 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 packets.hitting.default-action..
c35a0 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 Optional.Optional.Configuration.
c35c0 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 Optional,.if.you.want.to.enable.
c35e0 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 uploads,.else.TFTP.server.will.a
c3600 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e ct.as.a.read-only.server..Option
c3620 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 al/default.settings.Optionally.s
c3640 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 et.a.specific.static.IPv4.or.IPv
c3660 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 6.address.for.the.container..Thi
c3680 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d s.address.must.be.within.the.nam
c36a0 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f ed.network.prefix..Options.Optio
c36c0 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 ns.(Global.IPsec.settings).Attri
c36e0 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 butes.Options.used.for.queue.tar
c3700 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 get..Action.queue.must.be.define
c3720 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 d.to.use.this.setting.Or.**binar
c3740 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 y**.prefixes..Or,.for.example.ft
c3760 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 p,.`delete.system.conntrack.modu
c3780 6c 65 73 20 66 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e les.ftp`..Originate.an.AS-Extern
c37a0 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 al.(type-5).LSA.describing.a.def
c37c0 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 ault.route.into.all.external-rou
c37e0 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 ting.capable.areas,.of.the.speci
c3800 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 fied.metric.and.metric.type..If.
c3820 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 the.:cfgcmd:`always`.keyword.is.
c3840 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 given.then.the.default.is.always
c3860 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 .advertised,.even.when.there.is.
c3880 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e no.default.present.in.the.routin
c38a0 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 g.table..The.argument.:cfgcmd:`r
c38c0 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 oute-map`.specifies.to.advertise
c38e0 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 .the.default.route.if.the.route.
c3900 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 map.is.satisfied..Other.attribut
c3920 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f es.can.be.used,.but.they.have.to
c3940 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 .be.in.one.of.the.dictionaries.i
c3960 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e n.*/usr/share/accel-ppp/radius*.
c3980 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c .Our.configuration.commands.woul
c39a0 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e d.be:.Our.remote.end.of.the.tunn
c39c0 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 el.for.peer.`to-wg02`.is.reachab
c39e0 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f le.at.192.0.2.1.port.51820.Outbo
c3a00 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 und.traffic.can.be.balanced.betw
c3a20 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 een.two.or.more.outbound.interfa
c3a40 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 ces..If.a.path.fails,.traffic.is
c3a60 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 .balanced.across.the.remaining.h
c3a80 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 ealthy.paths,.a.recovered.path.i
c3aa0 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 s.automatically.added.back.to.th
c3ac0 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 e.routing.table.and.used.by.the.
c3ae0 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 load.balancer..The.load.balancer
c3b00 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 .automatically.adds.routes.for.e
c3b20 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e ach.path.to.the.routing.table.an
c3b40 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f d.balances.traffic.across.the.co
c3b60 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 nfigured.interfaces,.determined.
c3b80 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 by.interface.health.and.weight..
c3ba0 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 Outgoing.traffic.is.balanced.in.
c3bc0 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f a.flow-based.manner..A.connectio
c3be0 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 n.tracking.table.is.used.to.trac
c3c00 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c k.flows.by.their.source.address,
c3c20 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 .destination.address.and.port..E
c3c40 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 ach.flow.is.assigned.to.an.inter
c3c60 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 face.according.to.the.defined.ba
c3c80 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 lancing.rules.and.subsequent.pac
c3ca0 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 kets.are.sent.through.the.same.i
c3cc0 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 nterface..This.has.the.advantage
c3ce0 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f .that.packets.always.arrive.in.o
c3d00 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 rder.if.links.with.different.spe
c3d20 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 eds.are.in.use..Output.from.`eth
c3d40 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 0`.network.interface.Output.plug
c3d60 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 in.Prometheus.client.Over.IP.Ove
c3d80 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 r.IPSec,.L2.VPN.(bridge).Over.UD
c3da0 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 P.Override.static-mapping's.name
c3dc0 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 -server.with.a.custom.one.that.w
c3de0 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f ill.be.sent.only.to.this.host..O
c3e00 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 verview.Overview.and.basic.conce
c3e20 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 pts.Overview.of.defined.groups..
c3e40 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 You.see.the.type,.the.members,.a
c3e60 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 nd.where.the.group.is.used..PBR.
c3e80 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 multiple.uplinks.PC1.is.in.the.`
c3ea0 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 `default``.VRF.and.acting.as.e.g
c3ec0 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 ..a."fileserver".PC2.is.in.VRF.`
c3ee0 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 `blue``.which.is.the.development
c3f00 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e .department.PC3.and.PC4.are.conn
c3f20 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 ected.to.a.bridge.device.on.rout
c3f40 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 er.``R1``.which.is.in.VRF.``red`
c3f60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 `..Say.this.is.the.HR.department
c3f80 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 ..PC4.has.IP.10.0.0.4/24.and.PC5
c3fa0 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c .has.IP.10.0.0.5/24,.so.they.bel
c3fc0 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 ieve.they.are.in.the.same.broadc
c3fe0 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e ast.domain..PC5.receives.the.pin
c4000 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 g.echo,.responds.with.an.echo.re
c4020 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 ply.that.Leaf3.receives.and.this
c4040 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 .time.forwards.to.Leaf2's.unicas
c4060 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 t.address.directly.because.it.le
c4080 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e arned.the.location.of.PC4.above.
c40a0 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 .When.Leaf2.receives.the.echo.re
c40c0 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d ply.from.PC5.it.sees.that.it.cam
c40e0 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 e.from.Leaf3.and.so.remembers.th
c4100 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 at.PC5.is.reachable.via.Leaf3..P
c4120 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 IM.(Protocol.Independent.Multica
c4140 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 st).must.be.configured.in.every.
c4160 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 interface.of.every.participating
c4180 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 .router..Every.router.must.also.
c41a0 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f have.the.location.of.the.Rendevo
c41c0 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 uz.Point.manually.configured..Th
c41e0 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 en,.unidirectional.shared.trees.
c4200 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 rooted.at.the.Rendevouz.Point.wi
c4220 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 ll.automatically.be.built.for.mu
c4240 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 lticast.distribution..PIM.and.IG
c4260 4d 50 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d MP.PIMv6.(Protocol.Independent.M
c4280 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 ulticast.for.IPv6).must.be.confi
c42a0 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 gured.in.every.interface.of.ever
c42c0 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f y.participating.router..Every.ro
c42e0 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e uter.must.also.have.the.location
c4300 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 .of.the.Rendevouz.Point.manually
c4320 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 .configured..Then,.unidirectiona
c4340 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e l.shared.trees.rooted.at.the.Ren
c4360 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 devouz.Point.will.automatically.
c4380 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 be.built.for.multicast.distribut
c43a0 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 ion..PKI.PPDU.PPP.Settings.PPPoE
c43c0 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 .PPPoE.Server.PPPoE.options.PPTP
c43e0 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 -Server.Packet-based.balancing.c
c4400 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f an.lead.to.a.better.balance.acro
c4420 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 ss.interfaces.when.out.of.order.
c4440 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 packets.are.no.issue..Per-packet
c4460 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 -based.balancing.can.be.set.for.
c4480 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 a.balancing.rule.with:.Particula
c44a0 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 rly.large.networks.may.wish.to.r
c44c0 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 un.their.own.RPKI.certificate.au
c44e0 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 thority.and.publication.server.i
c4500 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 nstead.of.publishing.ROAs.via.th
c4520 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 eir.RIR..This.is.a.subject.far.b
c4540 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e eyond.the.scope.of.VyOS'.documen
c4560 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b tation..Consider.reading.about.K
c4580 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 rill_.if.this.is.a.rabbit.hole.y
c45a0 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 ou.need.or.especially.want.to.di
c45c0 76 65 20 64 6f 77 6e 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 ve.down..Path.`<cost>`.value.for
c45e0 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e .Spanning.Tree.Protocol..Each.in
c4600 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 terface.in.a.bridge.could.have.a
c4620 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 .different.speed.and.this.value.
c4640 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b is.used.when.deciding.which.link
c4660 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c .to.use..Faster.interfaces.shoul
c4680 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 d.have.lower.costs..Path.to.`<fi
c46a0 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 le>`.pointing.to.the.certificate
c46c0 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 .authority.certificate..Path.to.
c46e0 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 `<file>`.pointing.to.the.servers
c4700 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 .certificate.(public.portion)..P
c4720 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 eer.-.Peer.Peer.Groups.Peer.IP.a
c4740 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 ddress.to.match..Peer.Parameters
c4760 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d .Peer.groups.are.used.to.help.im
c4780 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 prove.scaling.by.generating.the.
c47a0 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d same.update.information.to.all.m
c47c0 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 embers.of.a.peer.group..Note.tha
c47e0 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e t.this.means.that.the.routes.gen
c4800 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f erated.by.a.member.of.a.peer.gro
c4820 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 up.will.be.sent.back.to.that.ori
c4840 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f ginating.peer.with.the.originato
c4860 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e r.identifier.attribute.set.to.in
c4880 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c dicated.the.originating.peer..Al
c48a0 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 l.peers.not.associated.with.a.sp
c48c0 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 ecific.peer.group.are.treated.as
c48e0 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f .belonging.to.a.default.peer.gro
c4900 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 up,.and.will.share.updates..Peer
c4920 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 .to.send.unicast.UDP.conntrack.s
c4940 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c ync.entires.to,.if.not.using.Mul
c4960 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 ticast.configuration.from.above.
c4980 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 above..Peers.Configuration.Per.d
c49a0 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 efault.VyOSs.has.minimal.syslog.
c49c0 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 logging.enabled.which.is.stored.
c49e0 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c and.rotated.locally..Errors.will
c4a00 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c .be.always.logged.to.a.local.fil
c4a20 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 e,.which.includes.`local7`.error
c4a40 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 .messages,.emergency.messages.wi
c4a60 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 ll.be.sent.to.the.console,.too..
c4a80 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 Per.default.every.packet.is.samp
c4aa0 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 led.(that.is,.the.sampling.rate.
c4ac0 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 is.1)..Per.default.the.user.sess
c4ae0 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e ion.is.being.replaced.if.a.secon
c4b00 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 d.authentication.request.succeed
c4b20 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 s..Such.session.requests.can.be.
c4b40 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c either.denied.or.allowed.entirel
c4b60 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 y,.which.would.allow.multiple.se
c4b80 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 ssions.for.a.user.in.the.latter.
c4ba0 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e case..If.it.is.denied,.the.secon
c4bc0 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e d.session.is.being.rejected.even
c4be0 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c .if.the.authentication.succeeds,
c4c00 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 .the.user.has.to.terminate.its.f
c4c20 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e irst.session.and.can.then.authen
c4c40 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 tication.again..Per.default,.int
c4c60 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 erfaces.used.in.a.load.balancing
c4c80 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 .pool.replace.the.source.IP.of.e
c4ca0 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e ach.outgoing.packet.with.its.own
c4cc0 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 .address.to.ensure.that.replies.
c4ce0 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 arrive.on.the.same.interface..Th
c4d00 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 is.works.through.automatically.g
c4d20 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 enerated.source.NAT.(SNAT).rules
c4d40 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 ,.these.rules.are.only.applied.t
c4d60 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 o.balanced.traffic..In.cases.whe
c4d80 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 re.this.behaviour.is.not.desired
c4da0 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e ,.the.automatic.generation.of.SN
c4dc0 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 AT.rules.can.be.disabled:.Perfor
c4de0 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b mance.Periodically,.a.hello.pack
c4e00 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 et.is.sent.out.by.the.Root.Bridg
c4e20 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 e.and.the.Designated.Bridges..He
c4e40 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 llo.packets.are.used.to.communic
c4e60 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f ate.information.about.the.topolo
c4e80 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 gy.throughout.the.entire.Bridged
c4ea0 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e .Local.Area.Network..Ping.comman
c4ec0 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 d.can.be.interrupted.at.any.give
c4ee0 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 n.time.using.``<Ctrl>+c``..A.bri
c4f00 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 ef.statistic.is.shown.afterwards
c4f20 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 ..Ping.uses.ICMP.protocol's.mand
c4f40 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 atory.ECHO_REQUEST.datagram.to.e
c4f60 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d licit.an.ICMP.ECHO_RESPONSE.from
c4f80 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 .a.host.or.gateway..ECHO_REQUEST
c4fa0 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 .datagrams.(pings).will.have.an.
c4fc0 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 IP.and.ICMP.header,.followed.by.
c4fe0 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 "struct.timeval".and.an.arbitrar
c5000 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 y.number.of.pad.bytes.used.to.fi
c5020 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 ll.out.the.packet..Pinging.(IPv6
c5040 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e ).the.other.host.and.interceptin
c5060 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 g.the.traffic.in.``eth1``.will.s
c5080 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 how.you.the.content.is.encrypted
c50a0 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 ..Place.interface.in.given.VRF.i
c50c0 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f nstance..Play.an.audible.beep.to
c50e0 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 .the.system.speaker.when.system.
c5100 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 is.ready..Please.be.aware,.due.t
c5120 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 o.an.upstream.bug,.config.change
c5140 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 s/commits.will.restart.the.ppp.d
c5160 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 aemon.and.will.reset.existing.IP
c5180 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 oE.sessions,.in.order.to.become.
c51a0 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 effective..Please.be.aware,.due.
c51c0 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 to.an.upstream.bug,.config.chang
c51e0 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 es/commits.will.restart.the.ppp.
c5200 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 daemon.and.will.reset.existing.P
c5220 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 PPoE.connections.from.connected.
c5240 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 users,.in.order.to.become.effect
c5260 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 ive..Please.refer.to.the.:ref:`i
c5280 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 psec`.documentation.for.the.indi
c52a0 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c vidual.IPSec.related.options..Pl
c52c0 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 ease.refer.to.the.:ref:`tunnel-i
c52e0 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 nterface`.documentation.for.the.
c5300 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e individual.tunnel.related.option
c5320 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 s..Please.see.the.:ref:`dhcp-dns
c5340 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 -quick-start`.configuration..Ple
c5360 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f ase.take.a.look.at.the.:ref:`vyo
c5380 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 sapi`.page.for.an.detailed.how-t
c53a0 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e o..Please.take.a.look.at.the.Con
c53c0 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f tributing.Guide.for.our.:ref:`do
c53e0 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b cumentation`..Please.take.a.look
c5400 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 .in.the.Automation.section.to.fi
c5420 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c 69 63 69 nd.some.usefull.Examples..Polici
c5440 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 es.are.used.for.filtering.and.tr
c5460 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c affic.management..With.policies,
c5480 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 .network.administrators.could.fi
c54a0 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 lter.and.treat.traffic.according
c54c0 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f .to.their.needs..Policies.for.lo
c54e0 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 cal.traffic.are.defined.in.this.
c5500 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 section..Policies,.in.VyOS,.are.
c5520 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 implemented.using.FRR.filtering.
c5540 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 and.route.maps..Detailed.informa
c5560 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 tion.of.FRR.could.be.found.in.ht
c5580 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 tp://docs.frrouting.org/.Policy.
c55a0 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b Policy.Sections.Policy.for.check
c55c0 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 ing.targets.Policy.to.track.prev
c55e0 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 iously.established.connections..
c5600 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 Policy-Based.Routing.with.multip
c5620 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f le.ISP.uplinks.(source../draw.io
c5640 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 /pbr_example_1.drawio).Port.Grou
c5660 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 ps.Port.Mirror.(SPAN).Port.for.D
c5680 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 ynamic.Authorization.Extension.s
c56a0 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 erver.(DM/CoA).Port.name.and.des
c56c0 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e cription.Port.number.used.by.con
c56e0 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 nection,.default.is.``9273``.Por
c5700 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 t.number.used.by.connection..Por
c5720 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 t.to.listen.for.HTTPS.requests;.
c5740 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 default.443.Portions.of.the.netw
c5760 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 ork.which.are.VLAN-aware.(i.e.,.
c5780 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 IEEE.802.1q_.conformant).can.inc
c57a0 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 lude.VLAN.tags..When.a.frame.ent
c57c0 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 ers.the.VLAN-aware.portion.of.th
c57e0 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 e.network,.a.tag.is.added.to.rep
c5800 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 resent.the.VLAN.membership..Each
c5820 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 .frame.must.be.distinguishable.a
c5840 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e s.being.within.exactly.one.VLAN.
c5860 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 .A.frame.in.the.VLAN-aware.porti
c5880 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 on.of.the.network.that.does.not.
c58a0 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f contain.a.VLAN.tag.is.assumed.to
c58c0 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 .be.flowing.on.the.native.VLAN..
c58e0 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d Pre-shared.keys.Precedence.Preem
c5900 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 ption.Prefer.a.specific.routing.
c5920 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 protocol.routes.over.another.rou
c5940 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d ting.protocol.running.on.the.sam
c5960 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 e.router..Prefer.higher.local.pr
c5980 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 eference.routes.to.lower..Prefer
c59a0 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c .higher.local.weight.routes.to.l
c59c0 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 ower.routes..Prefer.local.routes
c59e0 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 .(statics,.aggregates,.redistrib
c5a00 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 uted).to.received.routes..Prefer
c5a20 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 .shortest.hop-count.AS_PATHs..Pr
c5a40 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 efer.the.lowest.origin.type.rout
c5a60 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f e..That.is,.prefer.IGP.origin.ro
c5a80 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 utes.to.EGP,.to.Incomplete.route
c5aa0 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f s..Prefer.the.route.received.fro
c5ac0 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f m.an.external,.eBGP.peer.over.ro
c5ae0 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f utes.received.from.other.types.o
c5b00 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 f.peers..Prefer.the.route.receiv
c5b20 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 ed.from.the.peer.with.the.higher
c5b40 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c .transport.layer.address,.as.a.l
c5b60 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 ast-resort.tie-breaker..Prefer.t
c5b80 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 he.route.with.the.lower.IGP.cost
c5ba0 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 ..Prefer.the.route.with.the.lowe
c5bc0 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 st.`router-ID`..If.the.route.has
c5be0 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 .an.`ORIGINATOR_ID`.attribute,.t
c5c00 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 hrough.iBGP.reflection,.then.tha
c5c20 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 t.router.ID.is.used,.otherwise.t
c5c40 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 he.`router-ID`.of.the.peer.the.r
c5c60 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 oute.was.received.from.is.used..
c5c80 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 Preference.associated.with.the.d
c5ca0 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 efault.router.Prefix.Conversion.
c5cc0 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f Prefix.Delegation.Prefix.List.Po
c5ce0 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 licy.Prefix.Lists.Prefix.can.not
c5d00 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 .be.used.for.on-link.determinati
c5d20 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 on.Prefix.can.not.be.used.for.st
c5d40 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 ateless.address.auto-configurati
c5d60 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 on.Prefix.filtering.can.be.done.
c5d80 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 using.prefix-list.and.prefix-lis
c5da0 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d t6..Prefix.length.in.interface.m
c5dc0 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 ust.be.equal.or.bigger.(i.e..sma
c5de0 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 ller.network).than.prefix.length
c5e00 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 .in.network.statement..For.examp
c5e20 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c le.statement.above.doesn't.enabl
c5e40 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 e.ospf.on.interface.with.address
c5e60 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 .192.168.1.1/23,.but.it.does.on.
c5e80 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 interface.with.address.192.168.1
c5ea0 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 .129/25..Prefix.lists.provides.t
c5ec0 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 he.most.powerful.prefix.based.fi
c5ee0 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 ltering.mechanism..In.addition.t
c5f00 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 o.access-list.functionality,.ip.
c5f20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 prefix-list.has.prefix.length.ra
c5f40 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 nge.specification..Prefix.to.mat
c5f60 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 ch.against..Prefixes.Prepend.the
c5f80 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 .existing.last.AS.number.(the.le
c5fa0 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 ftmost.ASN).to.the.AS_PATH..Prep
c5fc0 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 end.the.given.string.of.AS.numbe
c5fe0 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 rs.to.the.AS_PATH.of.the.BGP.pat
c6000 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d h's.NLRI..Principle.of.SNMP.Comm
c6020 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 unication.Print.a.summary.of.nei
c6040 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 ghbor.connections.for.the.specif
c6060 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 ied.AFI/SAFI.combination..Print.
c6080 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 active.IPV4.or.IPV6.routes.adver
c60a0 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 tised.via.the.VPN.SAFI..Priority
c60c0 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 .Priority.Queue.Priority.Queue,.
c60e0 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 as.other.non-shaping.policies,.i
c6100 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 s.only.useful.if.your.outgoing.i
c6120 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
c6140 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
c6160 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 ue.and.Priority.Queue.will.have.
c6180 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 no.effect..If.there.is.bandwidth
c61a0 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c .available.on.the.physical.link,
c61c0 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 .you.can.embed_.Priority.Queue.i
c61e0 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f nto.a.classful.shaping.policy.to
c6200 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e .make.sure.it.owns.the.queue..In
c6220 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 .that.case.packets.can.be.priori
c6240 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 tized.based.on.DSCP..Private.VLA
c6260 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f N.proxy.arp..Basically.allow.pro
c6280 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 xy.arp.replies.back.to.the.same.
c62a0 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 interface.(from.which.the.ARP.re
c62c0 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 quest/solicitation.was.received)
c62e0 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 ..Prometheus-client.Protects.hos
c6300 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e t.from.brute-force.attacks.again
c6320 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c st.SSH..Log.messages.are.parsed,
c6340 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 .line-by-line,.for.recognized.pa
c6360 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 tterns..If.an.attack,.such.as.se
c6380 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 veral.login.failures.within.a.fe
c63a0 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 w.seconds,.is.detected,.the.offe
c63c0 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 nding.IP.is.blocked..Offenders.a
c63e0 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 re.unblocked.after.a.set.interva
c6400 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 l..Protocol.for.which.expect.ent
c6420 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 ries.need.to.be.synchronized..Pr
c6440 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 otocols.Protocols.are:.tcp,.sctp
c6460 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e ,.dccp,.udp,.icmp.and.ipv6-icmp.
c6480 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f .Provide.TFTP.server.listening.o
c64a0 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 n.both.IPv4.and.IPv6.addresses.`
c64c0 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 `192.0.2.1``.and.``2001:db8::1``
c64e0 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e .serving.the.content.from.``/con
c6500 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 fig/tftpboot``..Uploading.via.TF
c6520 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 TP.to.this.server.is.disabled..P
c6540 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 rovide.a.IPv4.or.IPv6.address.gr
c6560 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f oup.description.Provide.a.IPv4.o
c6580 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e r.IPv6.network.group.description
c65a0 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 ..Provide.a.description.for.each
c65c0 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 .rule..Provide.a.domain.group.de
c65e0 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 scription..Provide.a.mac.group.d
c6600 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 escription..Provide.a.port.group
c6620 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 .description..Provide.a.rule-set
c6640 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c .description.to.a.custom.firewal
c6660 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 l.chain..Provide.a.rule-set.desc
c6680 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 ription..Provide.an.IPv4.or.IPv6
c66a0 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 .network.group.description..Prov
c66c0 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 ide.an.interface.group.descripti
c66e0 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 on.Provider.-.Customer.Provides.
c6700 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 a.backbone.area.coherence.by.vir
c6720 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 tual.link.establishment..Provide
c6740 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 s.a.per-device.control.to.enable
c6760 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 /disable.the.threaded.mode.for.a
c6780 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 ll.the.NAPI.instances.of.the.giv
c67a0 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e en.network.device,.without.the.n
c67c0 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 eed.for.a.device.up/down..Proxy.
c67e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 authentication.method,.currently
c6800 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 .only.LDAP.is.supported..Pseudo.
c6820 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d Ethernet/MACVLAN.options.Pseudo-
c6840 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 Ethernet.interfaces.can.not.be.r
c6860 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 eached.from.your.internal.host..
c6880 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 This.means.that.you.can.not.try.
c68a0 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 to.ping.a.Pseudo-Ethernet.interf
c68c0 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 ace.from.the.host.system.on.whic
c68e0 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 h.it.is.defined..The.ping.will.b
c6900 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 e.lost..Pseudo-Ethernet.interfac
c6920 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 es.may.not.work.in.environments.
c6940 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f which.expect.a.:abbr:`NIC.(Netwo
c6960 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 rk.Interface.Card)`.to.only.have
c6980 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 .a.single.address..This.applies.
c69a0 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 to:.-.VMware.machines.using.defa
c69c0 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 ult.settings.-.Network.switches.
c69e0 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 with.security.settings.allowing.
c6a00 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c only.a.single.MAC.address.-.xDSL
c6a20 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 .modems.that.try.to.learn.the.MA
c6a40 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 C.address.of.the.NIC.Pseudo-Ethe
c6a60 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 rnet.or.MACVLAN.interfaces.can.b
c6a80 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c e.seen.as.subinterfaces.to.regul
c6aa0 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 ar.ethernet.interfaces..Each.and
c6ac0 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 .every.subinterface.is.created.a
c6ae0 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 .different.media.access.control.
c6b00 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 (MAC).address,.for.a.single.phys
c6b20 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 ical.Ethernet.port..Pseudo-.Ethe
c6b40 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 rnet.interfaces.have.most.of.the
c6b60 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e ir.application.in.virtualized.en
c6b80 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 vironments,.Publish.a.port.for.t
c6ba0 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 he.container..Pull.a.new.image.f
c6bc0 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 or.container.QinQ.(802.1ad).QoS.
c6be0 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 Queue.size.for.listening.to.loca
c6c00 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 l.conntrack.events.in.MB..Queue.
c6c20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 size.for.syncing.conntrack.entri
c6c40 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 es.in.MB..Quotes.can.be.used.ins
c6c60 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e ide.parameter.values.by.replacin
c6c80 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 g.all.quote.characters.with.the.
c6ca0 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 string.``&quot;``..They.will.be.
c6cc0 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 replaced.with.literal.quote.char
c6ce0 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e acters.when.generating.dhcpd.con
c6d00 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 f..R1.has.192.0.2.1/24.&.2001:db
c6d20 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 8::1/64.R1.is.managed.through.an
c6d40 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 .out-of-band.network.that.reside
c6d60 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 s.in.VRF.``mgmt``.R1:.R2.has.192
c6d80 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 .0.2.2/24.&.2001:db8::2/64.R2:.R
c6da0 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 ADIUS.RADIUS.Setup.RADIUS.advanc
c6dc0 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ed.features.RADIUS.authenticatio
c6de0 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 n.RADIUS.bandwidth.shaping.attri
c6e00 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 bute.RADIUS.provides.the.IP.addr
c6e20 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 esses.in.the.example.above.via.F
c6e40 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 ramed-IP-Address..RADIUS.server.
c6e60 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d at.``192.168.3.10``.with.shared-
c6e80 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 secret.``VyOSPassword``.RADIUS.s
c6ea0 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 ervers.could.be.hardened.by.only
c6ec0 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 .allowing.certain.IP.addresses.t
c6ee0 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 o.connect..As.of.this.the.source
c6f00 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 .address.of.each.RADIUS.query.ca
c6f20 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 n.be.configured..RADIUS.source.a
c6f40 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 ddress.RFC.3768.defines.a.virtua
c6f60 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 l.MAC.address.to.each.VRRP.virtu
c6f80 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d al.router..This.virtual.router.M
c6fa0 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 AC.address.will.be.used.as.the.s
c6fc0 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 ource.in.all.periodic.VRRP.messa
c6fe0 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 ges.sent.by.the.active.node..Whe
c7000 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 n.the.rfc3768-compatibility.opti
c7020 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 on.is.set,.a.new.VRRP.interface.
c7040 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 is.created,.to.which.the.MAC.add
c7060 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 ress.and.the.virtual.IP.address.
c7080 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 is.automatically.assigned..RFC.8
c70a0 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 68.time.server.IPv4.address.RIP.
c70c0 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 RIPv1.as.described.in.:rfc:`1058
c70e0 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 `.RIPv2.as.described.in.:rfc:`24
c7100 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53`.RPKI.RS-Server.-.RS-Client.R
c7120 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 SA.can.be.used.for.services.such
c7140 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 .as.key.exchanges.and.for.encryp
c7160 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 tion.purposes..To.make.IPSec.wor
c7180 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f k.with.dynamic.address.on.one/bo
c71a0 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 th.sides,.we.will.have.to.use.RS
c71c0 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 A.keys.for.authentication..They.
c71e0 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e are.very.fast.and.easy.to.setup.
c7200 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 .RSA-Keys.Random-Detect.Random-D
c7220 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 etect.could.be.useful.for.heavy.
c7240 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 traffic..One.use.of.this.algorit
c7260 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e hm.might.be.to.prevent.a.backbon
c7280 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 e.overload..But.only.for.TCP.(be
c72a0 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 cause.dropped.packets.could.be.r
c72c0 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 etransmitted),.not.for.UDP..Rang
c72e0 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e e.is.1.to.255,.default.is.1..Ran
c7300 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 ge.is.1.to.300,.default.is.10..R
c7320 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 ate.Control.Rate.limit.Rate-Cont
c7340 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f rol.is.a.CPU-friendly.policy..Yo
c7360 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 u.might.consider.using.it.when.y
c7380 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 ou.just.simply.want.to.slow.traf
c73a0 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 fic.down..Rate-Control.is.a.clas
c73c0 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 sless.policy.that.limits.the.pac
c73e0 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 ket.flow.to.a.set.rate..It.is.a.
c7400 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c pure.shaper,.it.does.not.schedul
c7420 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 e.traffic..Traffic.is.filtered.b
c7440 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e ased.on.the.expenditure.of.token
c7460 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 s..Tokens.roughly.correspond.to.
c7480 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 bytes..Raw.Parameters.Raw.parame
c74a0 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 ters.can.be.passed.to.shared-net
c74c0 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 work-name,.subnet.and.static-map
c74e0 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 ping:.Re-generated.a.known.pub/p
c7500 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 rivate.keyfile.which.can.be.used
c7520 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 .to.connect.to.other.services.(e
c7540 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 .g..RPKI.cache)..Re-generated.th
c7560 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 e.public/private.keyportion.whic
c7580 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 h.SSH.uses.to.secure.connections
c75a0 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 ..Reachable.Time.Real.server.Rea
c75c0 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 l.server.IP.address.and.port.Rea
c75e0 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 l.server.is.auto-excluded.if.por
c7600 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 t.check.with.this.server.fail..R
c7620 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 eceive.traffic.from.connections.
c7640 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 created.by.the.server.is.also.ba
c7660 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 lanced..When.the.local.system.se
c7680 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 nds.an.ARP.Request.the.bonding.d
c76a0 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 river.copies.and.saves.the.peer'
c76c0 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 s.IP.information.from.the.ARP.pa
c76e0 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 cket..When.the.ARP.Reply.arrives
c7700 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 .from.the.peer,.its.hardware.add
c7720 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e ress.is.retrieved.and.the.bondin
c7740 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 g.driver.initiates.an.ARP.reply.
c7760 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 to.this.peer.assigning.it.to.one
c7780 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 .of.the.slaves.in.the.bond..A.pr
c77a0 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e oblematic.outcome.of.using.ARP.n
c77c0 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 egotiation.for.balancing.is.that
c77e0 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 .each.time.that.an.ARP.request.i
c7800 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 s.broadcast.it.uses.the.hardware
c7820 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 .address.of.the.bond..Hence,.pee
c7840 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 rs.learn.the.hardware.address.of
c7860 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 .the.bond.and.the.balancing.of.r
c7880 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 eceive.traffic.collapses.to.the.
c78a0 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 current.slave..This.is.handled.b
c78c0 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 y.sending.updates.(ARP.Replies).
c78e0 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 to.all.the.peers.with.their.indi
c7900 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 vidually.assigned.hardware.addre
c7920 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 ss.such.that.the.traffic.is.redi
c7940 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c stributed..Receive.traffic.is.al
c7960 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 so.redistributed.when.a.new.slav
c7980 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 e.is.added.to.the.bond.and.when.
c79a0 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 an.inactive.slave.is.re-activate
c79c0 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 d..The.receive.load.is.distribut
c79e0 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d ed.sequentially.(round.robin).am
c7a00 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 ong.the.group.of.highest.speed.s
c7a20 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 laves.in.the.bond..Received.RADI
c7a40 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f US.attributes.have.a.higher.prio
c7a60 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 rity.than.parameters.defined.wit
c7a80 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 hin.the.CLI.configuration,.refer
c7aa0 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d .to.the.explanation.below..Recom
c7ac0 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e mended.for.larger.installations.
c7ae0 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 .Redirect.HTTP.to.HTTPS.Redirect
c7b00 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 .Microsoft.RDP.traffic.from.the.
c7b20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 internal.(LAN,.private).network.
c7b40 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 via.:ref:`destination-nat`.in.ru
c7b60 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 le.110.to.the.internal,.private.
c7b80 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 host.192.0.2.40..We.also.need.a.
c7ba0 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 :ref:`source-nat`.rule.110.for.t
c7bc0 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 he.reverse.path.of.the.traffic..
c7be0 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 The.internal.network.192.0.2.0/2
c7c00 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 4.is.reachable.via.interface.`et
c7c20 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 h0.10`..Redirect.Microsoft.RDP.t
c7c40 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 raffic.from.the.outside.(WAN,.ex
c7c60 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 ternal).world.via.:ref:`destinat
c7c80 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 ion-nat`.in.rule.100.to.the.inte
c7ca0 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 rnal,.private.host.192.0.2.40..R
c7cc0 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 edirect.URL.to.a.new.location.Re
c7ce0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e distribution.Configuration.Redun
c7d00 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 dancy.and.load.sharing..There.ar
c7d20 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 e.multiple.NAT66.devices.at.the.
c7d40 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 edge.of.an.IPv6.network.to.anoth
c7d60 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 er.IPv6.network..The.path.throug
c7d80 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 h.the.NAT66.device.to.another.IP
c7da0 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 v6.network.forms.an.equivalent.r
c7dc0 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 oute,.and.traffic.can.be.load-sh
c7de0 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 ared.on.these.NAT66.devices..In.
c7e00 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 this.case,.you.can.configure.the
c7e20 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e .same.source.address.translation
c7e40 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 .rules.on.these.NAT66.devices,.s
c7e60 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 o.that.any.NAT66.device.can.hand
c7e80 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e le.IPv6.traffic.between.differen
c7ea0 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 t.sites..Register.DNS.record.``e
c7ec0 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 xample.vyos.io``.on.DNS.server.`
c7ee0 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 `ns1.vyos.io``.Regular.VLANs.(80
c7f00 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 2.1q).Regular.expression.to.matc
c7f20 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 h.against.a.community-list..Regu
c7f40 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
c7f60 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 a.large.community.list..Regular.
c7f80 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 expression.to.match.against.an.A
c7fa0 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 S.path..For.example."64501.64502
c7fc0 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 "..Regular.expression.to.match.a
c7fe0 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 gainst.an.extended.community.lis
c8000 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 t,.where.text.could.be:.Reject.D
c8020 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 HCP.leases.from.a.given.address.
c8040 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 or.range..This.is.useful.when.a.
c8060 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 modem.gives.a.local.IP.when.firs
c8080 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 t.starting..Remember.source.IP.i
c80a0 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f n.seconds.before.reset.their.sco
c80c0 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 re..The.default.is.1800..Remote.
c80e0 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f Access.Remote.Access."RoadWarrio
c8100 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 r".Example.Remote.Access."RoadWa
c8120 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 rrior".clients.Remote.Configurat
c8140 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 ion.-.Annotated:.Remote.Configur
c8160 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 ation:.Remote.Host.Remote.URL.Re
c8180 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d mote.URL.to.Splunk.collector.Rem
c81a0 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 ote.URL..Remote.``InfluxDB``.buc
c81c0 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 ket.name.Remote.database.name..R
c81e0 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 emote.peer.IP.`<address>`.of.the
c8200 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c .second.DHCP.server.in.this.fail
c8220 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 over.cluster..Remote.port.Remote
c8240 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d .transmission.interval.will.be.m
c8260 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 ultiplied.by.this.value.Renaming
c8280 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 .clients.interfaces.by.RADIUS.Re
c82a0 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 peat.the.procedure.on.the.other.
c82c0 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 router..Replay.protection.Reques
c82e0 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e t.only.a.temporary.address.and.n
c8300 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 ot.form.an.IA_NA.(Identity.Assoc
c8320 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 iation.for.Non-temporary.Address
c8340 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f es).partnership..Requests.are.fo
c8360 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 rwarded.through.``eth2``.as.the.
c8380 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 `upstream.interface`.Require.the
c83a0 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 .peer.to.authenticate.itself.usi
c83c0 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c ng.one.of.the.following.protocol
c83e0 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e s:.pap,.chap,.mschap,.mschap-v2.
c8400 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e .Requirements.Requirements.to.en
c8420 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 able.synproxy:.Requirements:.Res
c8440 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 et.Reset.OpenVPN.Reset.commands.
c8460 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 Resets.the.local.DNS.forwarding.
c8480 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 cache.database..You.can.reset.th
c84a0 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 e.cache.for.all.entries.or.only.
c84c0 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e for.entries.to.a.specific.domain
c84e0 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 ..Restart.Restart.DHCP.relay.ser
c8500 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 vice.Restart.DHCPv6.relay.agent.
c8520 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e immediately..Restart.a.given.con
c8540 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 tainer.Restart.the.DHCP.server.R
c8560 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 estart.the.IGMP.proxy.process..R
c8580 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 estart.the.SSH.daemon.process,.t
c85a0 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 he.current.session.is.not.affect
c85c0 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 ed,.only.the.background.daemon.i
c85e0 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 s.restarted..Restarts.the.DNS.re
c8600 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 cursor.process..This.also.invali
c8620 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 dates.the.local.DNS.forwarding.c
c8640 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 ache..Resulting.in.Results.in:.R
c8660 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 etransmit.Timer.Retrieve.current
c8680 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 .statistics.of.connection.tracki
c86a0 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 ng.subsystem..Retrieve.current.s
c86c0 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 tatus.of.connection.tracking.sub
c86e0 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 system..Retrieve.public.key.port
c8700 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e ion.from.configured.WIreGuard.in
c8720 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 terface..Reverse-proxy.Round.Rob
c8740 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 in.Route.Aggregation.Configurati
c8760 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 on.Route.Dampening.Route.Filteri
c8780 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ng.Route.Filtering.Configuration
c87a0 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 .Route.Map.Route.Map.Policy.Rout
c87c0 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 e.Redistribution.Route.Reflector
c87e0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 .Configuration.Route.Selection.R
c8800 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 oute.Selection.Configuration.Rou
c8820 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 te.and.Route6.Policy.Route.dampe
c8840 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 ning.wich.described.in.:rfc:`243
c8860 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 9`.enables.you.to.identify.route
c8880 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 s.that.repeatedly.fail.and.retur
c88a0 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 n..If.route.dampening.is.enabled
c88c0 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 ,.an.unstable.route.accumulates.
c88e0 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 penalties.each.time.the.route.fa
c8900 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 ils.and.returns..If.the.accumula
c8920 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 ted.penalties.exceed.a.threshold
c8940 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 ,.the.route.is.no.longer.adverti
c8960 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 sed..This.is.route.suppression..
c8980 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 Routes.that.have.been.suppressed
c89a0 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 .are.re-entered.into.the.routing
c89c0 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 .table.only.when.the.amount.of.t
c89e0 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 heir.penalty.falls.below.a.thres
c8a00 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 hold..Route.filter.can.be.applie
c8a20 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 d.using.a.route-map:.Route.map.i
c8a40 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 s.a.powerfull.command,.that.give
c8a60 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 s.network.administrators.a.very.
c8a80 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 useful.and.flexible.tool.for.tra
c8aa0 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 ffic.manipulation..Route.maps.ca
c8ac0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 n.be.configured.to.match.a.speci
c8ae0 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 fic.RPKI.validation.state..This.
c8b00 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c allows.the.creation.of.local.pol
c8b20 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 icies,.which.handle.BGP.routes.b
c8b40 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 ased.on.the.outcome.of.the.Prefi
c8b60 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 x.Origin.Validation..Route.metri
c8b80 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 c.Route.tag.to.match..Router.Adv
c8ba0 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 ertisements.Router.Lifetime.Rout
c8bc0 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 er.receives.DHCP.client.requests
c8be0 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 .on.``eth1``.and.relays.them.to.
c8c00 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 the.server.at.10.0.1.4.on.``eth2
c8c20 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 ``..Routes.exported.from.a.unica
c8c40 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 st.VRF.to.the.VPN.RIB.must.be.au
c8c60 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 gmented.by.two.parameters:.Route
c8c80 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e s.on.Node.2:.Routes.that.are.sen
c8ca0 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 t.from.provider,.rs-server,.or.t
c8cc0 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 he.peer.local-role.(or.if.receiv
c8ce0 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 ed.by.customer,.rs-client,.or.th
c8d00 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 e.peer.local-role).will.be.marke
c8d20 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f d.with.a.new.Only.to.Customer.(O
c8d40 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 TC).attribute..Routes.with.a.dis
c8d60 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 tance.of.255.are.effectively.dis
c8d80 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 abled.and.not.installed.into.the
c8da0 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 .kernel..Routes.with.this.attrib
c8dc0 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 ute.can.only.be.sent.to.your.nei
c8de0 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 ghbor.if.your.local-role.is.prov
c8e00 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 ider.or.rs-server..Routes.with.t
c8e20 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e his.attribute.can.be.received.on
c8e40 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 ly.if.your.local-role.is.custome
c8e60 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 r.or.rs-client..Routine.Routing.
c8e80 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 Routing.tables.that.will.be.used
c8ea0 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 .in.this.example.are:.Rule.10.ma
c8ec0 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e tches.requests.with.the.domain.n
c8ee0 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 ame.``node1.example.com``.forwar
c8f00 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 ds.to.the.backend.``bk-api-01``.
c8f20 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 Rule.10.matches.requests.with.th
c8f40 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f e.exact.URL.path.``/.well-known/
c8f60 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 xxx``.and.redirects.to.location.
c8f80 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 ``/certs/``..Rule.20.matches.req
c8fa0 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 uests.with.URL.paths.ending.in.`
c8fc0 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f `/mail``.or.exact.path.``/email/
c8fe0 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f bar``.redirect.to.location.``/po
c9000 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 stfix/``..Rule.20.matches.reques
c9020 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e ts.with.the.domain.name.``node2.
c9040 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 example.com``.forwards.to.the.ba
c9060 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 ckend.``bk-api-02``.Rule.Status.
c9080 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 Rule-Sets.Rule-set.overview.Rule
c90a0 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 s.Rules.allow.to.control.and.rou
c90c0 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 te.incoming.traffic.to.specific.
c90e0 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 backend.based.on.predefined.cond
c9100 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 itions..Rules.allow.to.define.ma
c9120 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 tching.criteria.and.perform.acti
c9140 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 on.accordingly..Rules.will.be.cr
c9160 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 eated.for.both.:ref:`source-nat`
c9180 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e .and.:ref:`destination-nat`..Run
c91a0 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 4e 4d 50 ning.Behind.NAT.SNAT.SNAT66.SNMP
c91c0 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 .SNMP.Extensions.SNMP.Protocol.V
c91e0 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 ersions.SNMP.can.work.synchronou
c9200 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 sly.or.asynchronously..In.synchr
c9220 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 onous.communication,.the.monitor
c9240 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 ing.system.queries.the.router.pe
c9260 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 riodically..In.asynchronous,.the
c9280 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 .router.sends.notification.to.th
c92a0 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 e."trap".(the.monitoring.host)..
c92c0 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 SNMP.is.a.component.of.the.Inter
c92e0 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 net.Protocol.Suite.as.defined.by
c9300 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 .the.Internet.Engineering.Task.F
c9320 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 orce.(IETF)..It.consists.of.a.se
c9340 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 t.of.standards.for.network.manag
c9360 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 ement,.including.an.application.
c9380 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d layer.protocol,.a.database.schem
c93a0 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e a,.and.a.set.of.data.objects..SN
c93c0 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e MP.is.widely.used.in.network.man
c93e0 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 agement.for.network.monitoring..
c9400 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 SNMP.exposes.management.data.in.
c9420 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e the.form.of.variables.on.the.man
c9440 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 aged.systems.organized.in.a.mana
c9460 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 gement.information.base.(MIB_).w
c9480 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 hich.describe.the.system.status.
c94a0 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c and.configuration..These.variabl
c94c0 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 es.can.then.be.remotely.queried.
c94e0 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e (and,.in.some.circumstances,.man
c9500 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f ipulated).by.managing.applicatio
c9520 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f ns..SNMPv2.SNMPv2.does.not.suppo
c9540 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 rt.any.authentication.mechanisms
c9560 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ,.other.than.client.source.addre
c9580 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 ss,.so.you.should.specify.addres
c95a0 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f ses.of.clients.allowed.to.monito
c95c0 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 r.the.router..Note.that.SNMPv2.a
c95e0 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 lso.supports.no.encryption.and.a
c9600 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 lways.sends.data.in.plain.text..
c9620 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 SNMPv2.is.the.original.and.most.
c9640 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f commonly.used.version..For.autho
c9660 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f rizing.clients,.SNMP.uses.the.co
c9680 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 ncept.of.communities..Communitie
c96a0 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 s.may.have.authorization.set.to.
c96c0 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 read.only.(this.is.most.common).
c96e0 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f or.to.read.and.write.(this.optio
c9700 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e n.is.not.actively.used.in.VyOS).
c9720 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 .SNMPv3.SNMPv3.(version.3.of.the
c9740 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f .SNMP.protocol).introduced.a.who
c9760 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 le.slew.of.new.security.related.
c9780 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 features.that.have.been.missing.
c97a0 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 from.the.previous.versions..Secu
c97c0 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b rity.was.one.of.the.biggest.weak
c97e0 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 ness.of.SNMP.until.v3..Authentic
c9800 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 ation.in.SNMP.Versions.1.and.2.a
c9820 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 mounts.to.nothing.more.than.a.pa
c9840 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 ssword.(community.string).sent.i
c9860 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 n.clear.text.between.a.manager.a
c9880 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f nd.agent..Each.SNMPv3.message.co
c98a0 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 ntains.security.parameters.which
c98c0 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e .are.encoded.as.an.octet.string.
c98e0 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 .The.meaning.of.these.security.p
c9900 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 arameters.depends.on.the.securit
c9920 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 y.model.being.used..SPAN.port.mi
c9940 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 rroring.can.copy.the.inbound/out
c9960 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 bound.traffic.of.the.interface.t
c9980 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c o.the.specified.interface,.usual
c99a0 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 ly.the.interface.can.be.connecte
c99c0 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 d.to.some.special.equipment,.suc
c99e0 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e h.as.behavior.control.system,.in
c9a00 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 trusion.detection.system.and.tra
c9a20 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c ffic.collector,.and.can.copy.all
c9a40 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e .related.traffic.from.this.port.
c9a60 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 .The.benefit.of.mirroring.the.tr
c9a80 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 affic.is.that.the.application.is
c9aa0 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 .isolated.from.the.source.traffi
c9ac0 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 c.and.so.application.processing.
c9ae0 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 does.not.affect.the.traffic.or.t
c9b00 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a he.system.performance..SSH.SSH.:
c9b20 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f ref:`ssh_key_based_authenticatio
c9b40 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 n`.SSH.:ref:`ssh_operation`.SSH.
c9b60 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 client.SSH.provides.a.secure.cha
c9b80 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 nnel.over.an.unsecured.network.i
c9ba0 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 n.a.client-server.architecture,.
c9bc0 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 connecting.an.SSH.client.applica
c9be0 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 tion.with.an.SSH.server..Common.
c9c00 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d applications.include.remote.comm
c9c20 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e and-line.login.and.remote.comman
c9c40 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 d.execution,.but.any.network.ser
c9c60 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 vice.can.be.secured.with.SSH..Th
c9c80 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 e.protocol.specification.disting
c9ca0 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e uishes.between.two.major.version
c9cc0 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d s,.referred.to.as.SSH-1.and.SSH-
c9ce0 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 2..SSH.username.to.establish.an.
c9d00 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 SSH.connection.to.the.cache.serv
c9d20 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 er..SSH.was.designed.as.a.replac
c9d40 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 ement.for.Telnet.and.for.unsecur
c9d60 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 ed.remote.shell.protocols.such.a
c9d80 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 s.the.Berkeley.rlogin,.rsh,.and.
c9da0 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 rexec.protocols..Those.protocols
c9dc0 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 .send.information,.notably.passw
c9de0 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 ords,.in.plaintext,.rendering.th
c9e00 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 em.susceptible.to.interception.a
c9e20 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 nd.disclosure.using.packet.analy
c9e40 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 sis..The.encryption.used.by.SSH.
c9e60 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 is.intended.to.provide.confident
c9e80 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 iality.and.integrity.of.data.ove
c9ea0 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 r.an.unsecured.network,.such.as.
c9ec0 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e the.Internet..SSID.to.be.used.in
c9ee0 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 .IEEE.802.11.management.frames.S
c9f00 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 SL.Certificates.SSL.Certificates
c9f20 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d .generation.SSL.match.Server.Nam
c9f40 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 e.Indication.(SNI).option:.SSTP.
c9f60 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 Client.SSTP.Client.Options.SSTP.
c9f80 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e Server.SSTP.is.available.for.Lin
c9fa0 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 ux,.BSD,.and.Windows..SSTP.remot
c9fc0 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 e.server.to.connect.to..Can.be.e
c9fe0 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 ither.an.IP.address.or.FQDN..STP
ca000 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b .Parameter.Salt-Minion.SaltStack
ca020 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 _.is.Python-based,.open-source.s
ca040 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f oftware.for.event-driven.IT.auto
ca060 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 mation,.remote.task.execution,.a
ca080 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 nd.configuration.management..Sup
ca0a0 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 porting.the."infrastructure.as.c
ca0c0 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 ode".approach.to.data.center.sys
ca0e0 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d tem.and.network.deployment.and.m
ca100 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 anagement,.configuration.automat
ca120 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 ion,.SecOps.orchestration,.vulne
ca140 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 rability.remediation,.and.hybrid
ca160 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c .cloud.control..Same.as.export-l
ca180 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e ist,.but.it.applies.to.paths.ann
ca1a0 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 ounced.into.specified.area.as.Ty
ca1c0 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pe-3.summary-LSAs..This.command.
ca1e0 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 makes.sense.in.ABR.only..Sample.
ca200 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 configuration.of.SVD.with.VLAN.t
ca220 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 o.VNI.mappings.is.shown.below..S
ca240 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 ample.configuration.to.setup.LDP
ca260 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 .on.VyOS.Scanning.is.not.support
ca280 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 ed.on.all.wireless.drivers.and.w
ca2a0 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 ireless.hardware..Refer.to.your.
ca2c0 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 driver.and.wireless.hardware.doc
ca2e0 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 umentation.for.further.details..
ca300 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e Script.execution.Scripting.Secon
ca320 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 d.scenario:.apply.source.NAT.for
ca340 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c .all.outgoing.connections.from.L
ca360 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 AN.10.0.0.0/8,.using.3.public.ad
ca380 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 dresses.and.equal.distribution..
ca3a0 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d We.will.generate.the.hash.random
ca3c0 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 ly..Secret.for.Dynamic.Authoriza
ca3e0 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 tion.Extension.server.(DM/CoA).S
ca400 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ecurity.Security/authentication.
ca420 6d 65 73 73 61 67 65 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 messages.See.below.the.different
ca440 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 .parameters.available.for.the.IP
ca460 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 v4.**show**.command:.Segment.Rou
ca480 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e ting.Segment.Routing.(SR).is.a.n
ca4a0 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 etwork.architecture.that.is.simi
ca4c0 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 lar.to.source-routing...In.this.
ca4e0 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 architecture,.the.ingress.router
ca500 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 .adds.a.list.of.segments,.known.
ca520 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 as.SIDs,.to.the.packet.as.it.ent
ca540 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 ers.the.network..These.segments.
ca560 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 represent.different.portions.of.
ca580 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 the.network.path.that.the.packet
ca5a0 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 .will.take..Segment.Routing.can.
ca5c0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 be.applied.to.an.existing.MPLS-b
ca5e0 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f ased.data.plane.and.defines.a.co
ca600 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 ntrol.plane.network.architecture
ca620 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 ..In.MPLS.networks,.segments.are
ca640 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 .encoded.as.MPLS.labels.and.are.
ca660 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 added.at.the.ingress.router..The
ca680 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 se.MPLS.labels.are.then.exchange
ca6a0 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 d.and.populated.by.Interior.Gate
ca6c0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 way.Protocols.(IGPs).like.IS-IS.
ca6e0 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 or.OSPF.which.are.running.on.mos
ca700 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 t.ISPs..Segment.routing.(SR).is.
ca720 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 used.by.the.IGP.protocols.to.int
ca740 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 erconnect.network.devices,.below
ca760 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 .configuration.shows.how.to.enab
ca780 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 le.SR.on.IS-IS:.Segment.routing.
ca7a0 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c (SR).is.used.by.the.IGP.protocol
ca7c0 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 s.to.interconnect.network.device
ca7e0 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 s,.below.configuration.shows.how
ca800 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 .to.enable.SR.on.OSPF:.Segment.r
ca820 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e outing.defines.a.control.plane.n
ca840 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 etwork.architecture.and.can.be.a
ca860 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 pplied.to.an.existing.MPLS.based
ca880 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 .dataplane..In.the.MPLS.networks
ca8a0 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c ,.segments.are.encoded.as.MPLS.l
ca8c0 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 abels.and.are.imposed.at.the.ing
ca8e0 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 ress.router..MPLS.labels.are.exc
ca900 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b hanged.and.populated.by.IGPs.lik
ca920 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 e.IS-IS.Segment.Routing.as.per.R
ca940 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 FC8667.for.MPLS.dataplane..It.su
ca960 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 pports.IPv4,.IPv6.and.ECMP.and.h
ca980 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a as.been.tested.against.Cisco.&.J
ca9a0 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c uniper.routers.however,this.depl
ca9c0 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 oyment.is.still.EXPERIMENTAL.for
ca9e0 20 46 52 52 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 .FRR..Select.cipher.suite.used.f
caa00 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 or.cryptographic.operations..Thi
caa20 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 s.setting.is.mandatory..Select.h
caa40 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 ow.labels.are.allocated.in.the.g
caa60 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 iven.VRF..By.default,.the.per-vr
caa80 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 f.mode.is.selected,.and.one.labe
caaa0 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 l.is.used.for.all.prefixes.from.
caac0 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 the.VRF..The.per-nexthop.will.us
caae0 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 e.a.unique.label.for.all.prefixe
cab00 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d s.that.are.reachable.via.the.sam
cab20 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 e.nexthop..Self.Signed.CA.Send.a
cab40 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 .Proxy.Protocol.version.1.header
cab60 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 .(text.format).Send.a.Proxy.Prot
cab80 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f ocol.version.2.header.(binary.fo
caba0 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 rmat).Send.all.DNS.queries.to.th
cabc0 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 e.IPv4/IPv6.DNS.server.specified
cabe0 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 .under.`<address>`.on.optional.p
cac00 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 ort.specified.under.`<port>`..Th
cac20 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 e.port.defaults.to.53..You.can.c
cac40 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 onfigure.multiple.nameservers.he
cac60 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 re..Send.empty.SSID.in.beacons.a
cac80 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 nd.ignore.probe.request.frames.t
caca0 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e hat.do.not.specify.full.SSID,.i.
cacc0 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 e.,.require.stations.to.know.SSI
cace0 44 2e 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 D..Serial.Console.Serial.interfa
cad00 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 ces.can.be.any.interface.which.i
cad20 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 s.directly.connected.to.the.CPU.
cad40 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 or.chipset.(mostly.known.as.a.tt
cad60 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 yS.interface.in.Linux).or.any.ot
cad80 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f her.USB.to.serial.converter.(Pro
cada0 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 lific.PL2303.or.FTDI.FT232/FT423
cadc0 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 2.based.chips)..Server.Server.Ce
cade0 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 rtificate.Server.Configuration.S
cae00 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 erver.Side.Server.configuration.
cae20 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 Server.names.for.virtual.hosts.i
cae40 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 t.can.be.exact,.wildcard.or.rege
cae60 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 x..Server:.Service.Service.confi
cae80 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 guration.is.responsible.for.bind
caea0 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 ing.to.a.specific.port,.while.th
caec0 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e e.backend.configuration.determin
caee0 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f es.the.type.of.load.balancing.to
caf00 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 .be.applied.and.specifies.the.re
caf20 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 al.servers.to.be.utilized..Set.B
caf40 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 FD.peer.IPv4.address.or.IPv6.add
caf60 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 ress.Set.BGP.community-list.to.e
caf80 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 xactly.match..Set.BGP.local.pref
cafa0 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e erence.attribute..Set.BGP.origin
cafc0 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 .code..Set.BGP.originator.ID.att
cafe0 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 ribute..Set.BGP.weight.attribute
cb000 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 .Set.DNAT.rule.20.to.only.NAT.UD
cb020 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c P.packets.Set.IP.fragment.match,
cb040 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 .where:.Set.IPSec.inbound.match.
cb060 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 criterias,.where:.Set.OSPF.exter
cb080 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 nal.metric-type..Set.SNAT.rule.2
cb0a0 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 0.to.only.NAT.TCP.and.UDP.packet
cb0c0 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 s.Set.SNAT.rule.20.to.only.NAT.p
cb0e0 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 ackets.arriving.from.the.192.0.2
cb100 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 .0/24.network.Set.SNAT.rule.30.t
cb120 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d o.only.NAT.packets.arriving.from
cb140 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 .the.203.0.113.0/24.network.with
cb160 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 .a.source.port.of.80.and.443.Set
cb180 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 .SSL.certeficate.<name>.for.serv
cb1a0 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 ice.<name>.Set.TCP-MSS.(maximum.
cb1c0 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e segment.size).for.the.connection
cb1e0 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 .Set.TTL.to.300.seconds.Set.Virt
cb200 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 ual.Tunnel.Interface.Set.a.conta
cb220 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 iner.description.Set.a.destinati
cb240 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 on.and/or.source.port..Accepted.
cb260 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 input:.Set.a.human.readable,.des
cb280 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 criptive.alias.for.this.connecti
cb2a0 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f on..Alias.is.used.by.e.g..the.:o
cb2c0 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f pcmd:`show.interfaces`.command.o
cb2e0 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 r.SNMP.based.monitoring.tools..S
cb300 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 et.a.limit.on.the.maximum.number
cb320 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f .of.concurrent.logged-in.users.o
cb340 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 n.the.system..Set.a.meaningful.d
cb360 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e escription..Set.a.named.api.key.
cb380 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 .Every.key.has.the.same,.full.pe
cb3a0 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 rmissions.on.the.system..Set.a.r
cb3c0 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 ule.description..Set.a.specific.
cb3e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 connection.mark..Set.a.specific.
cb400 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 packet.mark..Set.action.for.the.
cb420 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 route-map.policy..Set.action.to.
cb440 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 take.on.entries.matching.this.ru
cb460 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 le..Set.an.API-KEY.is.the.minima
cb480 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 l.configuration.to.get.a.working
cb4a0 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .API.Endpoint..Set.authenticatio
cb4c0 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e n.backend..The.configured.authen
cb4e0 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c tication.backend.is.used.for.all
cb500 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 .queries..Set.container.capabili
cb520 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 ties.or.permissions..Set.delay.b
cb540 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 etween.gratuitous.ARP.messages.s
cb560 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 ent.on.an.interface..Set.delay.f
cb580 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 or.second.set.of.gratuitous.ARPs
cb5a0 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 .after.transition.to.MASTER..Set
cb5c0 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f .description.for.as-path-list.po
cb5e0 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e licy..Set.description.for.commun
cb600 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e ity-list.policy..Set.description
cb620 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 .for.extcommunity-list.policy..S
cb640 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 et.description.for.large-communi
cb660 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ty-list.policy..Set.description.
cb680 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 for.rule.in.IPv6.prefix-list..Se
cb6a0 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 t.description.for.rule.in.the.pr
cb6c0 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 efix-list..Set.description.for.r
cb6e0 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 ule..Set.description.for.the.IPv
cb700 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6.access.list..Set.description.f
cb720 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 or.the.IPv6.prefix-list.policy..
cb740 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c Set.description.for.the.access.l
cb760 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 ist..Set.description.for.the.pre
cb780 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e fix-list.policy..Set.description
cb7a0 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 .for.the.route-map.policy..Set.d
cb7c0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 escription.for.the.rule.in.the.r
cb7e0 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e oute-map.policy..Set.description
cb800 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 .of.the.peer.or.peer.group..Set.
cb820 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f destination.address.or.prefix.to
cb840 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 .match..Set.destination.routing.
cb860 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 protocol.metric..Add.or.subtract
cb880 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 .metric,.or.set.metric.value..Se
cb8a0 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 t.eth1.to.be.the.listening.inter
cb8c0 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 face.for.the.DHCPv6.relay..Set.e
cb8e0 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 xecution.time.in.common.cron_.ti
cb900 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 me.format..A.cron.`<spec>`.of.``
cb920 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 30.*/6.*.*.*``.would.execute.the
cb940 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 .`<task>`.at.minute.30.past.ever
cb960 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e y.6th.hour..Set.extcommunity.ban
cb980 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f dwidth.Set.if.antenna.pattern.do
cb9a0 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d es.not.change.during.the.lifetim
cb9c0 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 e.of.an.association.Set.inbound.
cb9e0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 interface.to.match..Set.interfac
cba00 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 es.to.a.zone..A.zone.can.have.mu
cba20 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 ltiple.interfaces..But.an.interf
cba40 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 ace.can.only.be.a.member.in.one.
cba60 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f zone..Set.local.:abbr:`ASN.(Auto
cba80 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 nomous.System.Number)`.that.this
cbaa0 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 .router.represents..This.is.a.a.
cbac0 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f mandatory.option!.Set.local.auto
cbae0 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 nomous.system.number.that.this.r
cbb00 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 outer.represents..This.is.a.mand
cbb20 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 atory.option!.Set.match.criteria
cbb40 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d .based.on.connection.mark..Set.m
cbb60 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 atch.criteria.based.on.destinati
cbb80 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 on.port,.where.<match_criteria>.
cbba0 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 could.be:.Set.match.criteria.bas
cbbc0 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 ed.on.session.state..Set.match.c
cbbe0 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 riteria.based.on.source.or.desti
cbc00 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c nation.groups,.where.<text>.woul
cbc20 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 d.be.the.group.name/identifier..
cbc40 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 Prepend.character.'!'.for.invert
cbc60 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 ed.matching.criteria..Set.match.
cbc80 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 criteria.based.on.source.or.dest
cbca0 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 ination.ipv4|ipv6.address,.where
cbcc0 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 .<match_criteria>.could.be:.Set.
cbce0 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 match.criteria.based.on.tcp.flag
cbd00 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a s..Allowed.values.for.TCP.flags:
cbd20 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 .SYN.ACK.FIN.RST.URG.PSH.ALL..Wh
cbd40 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 en.specifying.more.than.one.flag
cbd60 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 ,.flags.should.be.comma-separate
cbd80 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 d..For.example.:.value.of.'SYN,!
cbda0 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 ACK,!FIN,!RST'.will.only.match.p
cbdc0 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e ackets.with.the.SYN.flag.set,.an
cbde0 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 d.the.ACK,.FIN.and.RST.flags.uns
cbe00 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 et..Set.maximum.`<size>`.of.DHCP
cbe20 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 .packets.including.relay.agent.i
cbe40 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a nformation..If.a.DHCP.packet.siz
cbe60 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 e.surpasses.this.value.it.will.b
cbe80 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 e.forwarded.without.appending.re
cbea0 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e lay.agent.information..Range.64.
cbec0 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d ..1400,.default.576..Set.maximum
cbee0 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 .average.matching.rate..Format.f
cbf00 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 or.rate:.integer/time_unit,.wher
cbf20 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 e.time_unit.could.be.any.one.of.
cbf40 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 second,.minute,.hour.or.day.For.
cbf60 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f example.1/second.implies.rule.to
cbf80 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 .be.matched.at.an.average.of.onc
cbfa0 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f e.per.second..Set.maximum.hop.co
cbfc0 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 unt.before.packets.are.discarded
cbfe0 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 ,.default:.10.Set.maximum.number
cc000 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 .of.packets.to.alow.in.excess.of
cc020 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c .rate..Set.minimum.time.interval
cc040 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 .for.refreshing.gratuitous.ARPs.
cc060 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 while.MASTER..Set.number.of.grat
cc080 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 uitous.ARP.messages.to.send.at.a
cc0a0 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 .time.after.transition.to.MASTER
cc0c0 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d ..Set.number.of.gratuitous.ARP.m
cc0e0 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 essages.to.send.at.a.time.while.
cc100 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f MASTER..Set.number.of.seconds.fo
cc120 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 r.Hello.Interval.timer.value..Se
cc140 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 tting.this.value,.Hello.packet.w
cc160 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 ill.be.sent.every.timer.value.se
cc180 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 conds.on.the.specified.interface
cc1a0 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f ..This.value.must.be.the.same.fo
cc1c0 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d r.all.routers.attached.to.a.comm
cc1e0 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 on.network..The.default.value.is
cc200 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 .10.seconds..The.interval.range.
cc220 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 is.1.to.65535..Set.number.of.sec
cc240 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 onds.for.router.Dead.Interval.ti
cc260 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e mer.value.used.for.Wait.Timer.an
cc280 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d d.Inactivity.Timer..This.value.m
cc2a0 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 ust.be.the.same.for.all.routers.
cc2c0 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 attached.to.a.common.network..Th
cc2e0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 e.default.value.is.40.seconds..T
cc300 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e he.interval.range.is.1.to.65535.
cc320 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 .Set.packet.modifications:.Expli
cc340 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 citly.set.TCP.Maximum.segment.si
cc360 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f ze.value..Set.packet.modificatio
cc380 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 ns:.Packet.Differentiated.Servic
cc3a0 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 es.Codepoint.(DSCP).Set.paramete
cc3c0 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f rs.for.matching.recently.seen.so
cc3e0 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 urces..This.match.could.be.used.
cc400 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 by.seeting.count.(source.address
cc420 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 .seen.more.than.<1-255>.times).a
cc440 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 nd/or.time.(source.address.seen.
cc460 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e in.the.last.<0-4294967295>.secon
cc480 64 73 29 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 ds)..Set.prefixes.to.table..Set.
cc4a0 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 proxy.for.all.connections.initia
cc4c0 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 ted.by.VyOS,.including.HTTP,.HTT
cc4e0 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 PS,.and.FTP.(anonymous.ftp)..Set
cc500 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 .route.target.value.in.format.``
cc520 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 <0-65535:0-4294967295>``.or.``<I
cc540 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 P:0-65535>``..Set.routing.table.
cc560 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 to.forward.packet.to..Set.rule.a
cc580 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 ction.to.drop..Set.service.to.bi
cc5a0 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 nd.on.IP.address,.by.default.lis
cc5c0 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 ten.on.any.IPv4.and.IPv6.Set.sit
cc5e0 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 e.of.origin.value.in.format.``<0
cc600 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a -65535:0-4294967295>``.or.``<IP:
cc620 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 0-65535>``..Set.some.attributes.
cc640 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 (like.AS.PATH.or.Community.value
cc660 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 ).to.advertised.routes.to.neighb
cc680 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c ors..Set.some.metric.to.routes.l
cc6a0 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f earned.from.a.particular.neighbo
cc6c0 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f r..Set.source.IP/IPv6.address.fo
cc6e0 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 r.route..Set.source.address.or.p
cc700 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 refix.to.match..Set.source-addre
cc720 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 ss.to.your.local.IP.(LAN)..Set.t
cc740 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 ag.value.for.routing.protocol..S
cc760 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 et.the."recursion.desired".bit.i
cc780 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 n.requests.to.the.upstream.names
cc7a0 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d erver..Set.the.:abbr:`MRU.(Maxim
cc7c0 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 um.Receive.Unit)`.to.`mru`..PPPd
cc7e0 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 .will.ask.the.peer.to.send.packe
cc800 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 ts.of.no.more.than.`mru`.bytes..
cc820 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 The.value.of.`mru`.must.be.betwe
cc840 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 en.128.and.16384..Set.the.BGP.ne
cc860 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 xthop.address.to.the.address.of.
cc880 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d the.peer..For.an.incoming.route-
cc8a0 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 map.this.means.the.ip.address.of
cc8c0 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 .our.peer.is.used..For.an.outgoi
cc8e0 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 ng.route-map.this.means.the.ip.a
cc900 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 ddress.of.our.self.is.used.to.es
cc920 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 tablish.the.peering.with.our.nei
cc940 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ghbor..Set.the.IP.address.of.the
cc960 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 .local.interface.to.be.used.for.
cc980 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f the.tunnel..Set.the.IP.address.o
cc9a0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 f.the.remote.peer..It.may.be.spe
cc9c0 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 cified.as.an.IPv4.address.or.an.
cc9e0 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 IPv6.address..Set.the.IPv4.sourc
cca00 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e.validation.mode..The.following
cca20 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
cca40 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 d:.Set.the.MLD.last.member.query
cca60 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 .count..The.default.value.is.2..
cca80 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e Set.the.MLD.last.member.query.in
ccaa0 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 terval.in.milliseconds.(100-6553
ccac0 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 500)..The.default.value.is.1000.
ccae0 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 milliseconds..Set.the.MLD.query.
ccb00 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 response.timeout.in.milliseconds
ccb20 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .(100-6553500)..The.default.valu
ccb40 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 e.is.10000.milliseconds..Set.the
ccb60 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 .MLD.version.used.on.this.interf
ccb80 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 ace..The.default.value.is.2..Set
ccba0 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 .the.Maximum.Stack.Depth.support
ccbc0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 ed.by.the.router..The.value.depe
ccbe0 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 nd.of.the.MPLS.dataplane..Set.th
ccc00 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 e.Segment.Routing.Global.Block.i
ccc20 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 .e..the.label.range.used.by.MPLS
ccc40 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 .to.store.label.in.the.MPLS.FIB.
ccc60 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c for.Prefix.SID..Note.that.the.bl
ccc80 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 ock.size.may.not.exceed.65535..S
ccca0 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c et.the.Segment.Routing.Global.Bl
cccc0 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 ock.i.e..the.low.label.range.use
ccce0 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 d.by.MPLS.to.store.label.in.the.
ccd00 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 MPLS.FIB.for.Prefix.SID..Note.th
ccd20 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 at.the.block.size.may.not.exceed
ccd40 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 .65535..Set.the.Segment.Routing.
ccd60 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 Local.Block.i.e..the.label.range
ccd80 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 .used.by.MPLS.to.store.label.in.
ccda0 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 the.MPLS.FIB.for.Prefix.SID..Not
ccdc0 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 e.that.the.block.size.may.not.ex
ccde0 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c ceed.65535.Segment.Routing.Local
cce00 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 .Block,.The.negative.command.alw
cce20 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 ays.unsets.both..Set.the.Segment
cce40 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f .Routing.Local.Block.i.e..the.lo
cce60 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 w.label.range.used.by.MPLS.to.st
cce80 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 ore.label.in.the.MPLS.FIB.for.Pr
ccea0 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 efix.SID..Note.that.the.block.si
ccec0 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 ze.may.not.exceed.65535.Segment.
ccee0 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 Routing.Local.Block,.The.negativ
ccf00 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 e.command.always.unsets.both..Se
ccf20 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 t.the.``sshd``.log.level..The.de
ccf40 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 fault.is.``info``..Set.the.addre
ccf60 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 ss.of.the.backend.port.Set.the.a
ccf80 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 ddress.of.the.backend.server.to.
ccfa0 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 which.the.incoming.traffic.will.
ccfc0 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 be.forwarded.Set.the.default.VRR
ccfe0 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 P.version.to.use..This.defaults.
cd000 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c to.2,.but.IPv6.instances.will.al
cd020 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 ways.use.version.3..Set.the.devi
cd040 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 ce's.transmit.(TX).key..This.key
cd060 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 .must.be.a.hex.string.that.is.16
cd080 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 -bytes.(GCM-AES-128).or.32-bytes
cd0a0 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 .(GCM-AES-256)..Set.the.distance
cd0c0 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 .for.the.default.gateway.sent.by
cd0e0 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e .the.DHCP.server..Set.the.distan
cd100 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 ce.for.the.default.gateway.sent.
cd120 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 by.the.PPPoE.server..Set.the.dis
cd140 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 tance.for.the.default.gateway.se
cd160 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 nt.by.the.SSTP.server..Set.the.e
cd180 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e ncapsulation.type.of.the.tunnel.
cd1a0 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 .Valid.values.for.encapsulation.
cd1c0 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 are:.udp,.ip..Set.the.global.set
cd1e0 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 ting.for.an.established.connecti
cd200 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 on..Set.the.global.setting.for.i
cd220 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 nvalid.packets..Set.the.global.s
cd240 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 etting.for.related.connections..
cd260 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c Set.the.listen.port.of.the.local
cd280 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 .API,.this.has.no.effect.on.the.
cd2a0 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 webserver..The.default.is.port.8
cd2c0 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 080.Set.the.maximum.hop.`<count>
cd2e0 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 `.before.packets.are.discarded..
cd300 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 Range.0...255,.default.10..Set.t
cd320 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d he.maximum.length.of.A-MPDU.pre-
cd340 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e EOF.padding.that.the.station.can
cd360 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 .receive.Set.the.maximum.number.
cd380 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 of.TCP.half-open.connections..Se
cd3a0 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 t.the.name.of.the.SSL.:abbr:`CA.
cd3c0 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 (Certificate.Authority)`.PKI.ent
cd3e0 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 ry.used.for.authentication.of.th
cd400 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 e.remote.side..If.an.intermediat
cd420 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 e.CA.certificate.is.specified,.t
cd440 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 hen.all.parent.CA.certificates.t
cd460 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 hat.exist.in.the.PKI,.such.as.th
cd480 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 e.root.CA.or.additional.intermed
cd4a0 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 iate.CAs,.will.automatically.be.
cd4c0 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 used.during.certificate.validati
cd4e0 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e on.to.ensure.that.the.full.chain
cd500 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 .of.trust.is.available..Set.the.
cd520 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 name.of.the.x509.client.keypair.
cd540 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 used.to.authenticate.against.the
cd560 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 .802.1x.system..All.parent.CA.ce
cd580 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 rtificates.of.the.client.certifi
cd5a0 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 cate,.such.as.intermediate.and.r
cd5c0 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 oot.CAs,.will.be.sent.as.part.of
cd5e0 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 .the.EAP-TLS.handshake..Set.the.
cd600 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 native.VLAN.ID.flag.of.the.inter
cd620 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 face..When.a.data.packet.without
cd640 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 .a.VLAN.tag.enters.the.port,.the
cd660 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 .data.packet.will.be.forced.to.a
cd680 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 dd.a.tag.of.a.specific.vlan.id..
cd6a0 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c When.the.vlan.id.flag.flows.out,
cd6c0 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 .the.tag.of.the.vlan.id.will.be.
cd6e0 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 stripped.Set.the.next-hop.as.unc
cd700 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d hanged..Pass.through.the.route-m
cd720 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 ap.without.changing.its.value.Se
cd740 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 t.the.number.of.TCP.maximum.retr
cd760 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 ansmit.attempts..Set.the.number.
cd780 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 of.health.check.failures.before.
cd7a0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 an.interface.is.marked.as.unavai
cd7c0 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 lable,.range.for.number.is.1.to.
cd7e0 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 10,.default.1..Or.set.the.number
cd800 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 .of.successful.health.checks.bef
cd820 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 ore.an.interface.is.added.back.t
cd840 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 o.the.interface.pool,.range.for.
cd860 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 number.is.1.to.10,.default.1..Se
cd880 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 t.the.options.for.this.public.ke
cd8a0 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 y..See.the.ssh.``authorized_keys
cd8c0 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 ``.man.page.for.details.of.what.
cd8e0 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 you.can.specify.here..To.place.a
cd900 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 .``"``.character.in.the.options.
cd920 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 field,.use.``&quot;``,.for.examp
cd940 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 le.``from=&quot;10.0.0.0/24&quot
cd960 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d ;``.to.restrict.where.the.user.m
cd980 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 ay.connect.from.when.using.this.
cd9a0 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 key..Set.the.parity.option.for.t
cd9c0 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 he.console..If.unset.this.will.d
cd9e0 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d efault.to.none..Set.the.peer's.M
cda00 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 AC.address.Set.the.peer's.key.us
cda20 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 ed.to.receive.(RX).traffic.Set.t
cda40 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 he.peer-session-id,.which.is.a.3
cda60 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 2-bit.integer.value.assigned.to.
cda80 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c the.session.by.the.peer..The.val
cdaa0 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 ue.used.must.match.the.session_i
cdac0 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 d.value.being.used.at.the.peer..
cdae0 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 Set.the.restart.behavior.of.the.
cdb00 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 container..Set.the.routing.table
cdb20 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 .to.forward.packet.with..Set.the
cdb40 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 .session.id,.which.is.a.32-bit.i
cdb60 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 nteger.value..Uniquely.identifie
cdb80 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 s.the.session.being.created..The
cdba0 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f .value.used.must.match.the.peer_
cdbc0 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 session_id.value.being.used.at.t
cdbe0 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 he.peer..Set.the.size.of.the.has
cdc00 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 h.table..The.connection.tracking
cdc20 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 .hash.table.makes.searching.the.
cdc40 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 connection.tracking.table.faster
cdc60 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 ..The.hash.table.uses....buckets
cdc80 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e ....to.record.entries.in.the.con
cdca0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 nection.tracking.table..Set.the.
cdcc0 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 source.IP.of.forwarded.packets,.
cdce0 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 otherwise.original.senders.addre
cdd00 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 ss.is.used..Set.the.timeout.in.s
cdd20 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 ecounds.for.a.protocol.or.state.
cdd40 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 in.a.custom.rule..Set.the.timeou
cdd60 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 t.in.secounds.for.a.protocol.or.
cdd80 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 state..Set.the.tunnel.id,.which.
cdda0 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 is.a.32-bit.integer.value..Uniqu
cddc0 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 ely.identifies.the.tunnel.into.w
cdde0 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 hich.the.session.will.be.created
cde00 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f ..Set.the.window.scale.factor.fo
cde20 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 r.TCP.window.scaling.Set.window.
cde40 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 of.concurrently.valid.codes..Set
cde60 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 s.the.image.name.in.the.hub.regi
cde80 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 stry.Sets.the.interface.to.liste
cdea0 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c n.for.multicast.packets.on..Coul
cdec0 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e d.be.a.loopback,.not.yet.tested.
cdee0 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c .Sets.the.listening.port.for.a.l
cdf00 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 istening.address..This.overrides
cdf20 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 .the.default.port.of.3128.on.the
cdf40 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 .specific.listen.address..Sets.t
cdf60 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 he.unique.id.for.this.vxlan-inte
cdf80 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 rface..Not.sure.how.it.correlate
cdfa0 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e s.with.multicast-address..Settin
cdfc0 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 g.VRRP.group.priority.Setting.na
cdfe0 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 me.Setting.this.up.on.AWS.will.r
ce000 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 equire.a."Custom.Protocol.Rule".
ce020 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 for.protocol.number."47".(GRE).A
ce040 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 llow.Rule.in.TWO.places..Firstly
ce060 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 .on.the.VPC.Network.ACL,.and.sec
ce080 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 ondly.on.the.security.group.netw
ce0a0 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 ork.ACL.attached.to.the.EC2.inst
ce0c0 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f ance..This.has.been.tested.as.wo
ce0e0 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 rking.for.the.official.AMI.image
ce100 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 .on.the.AWS.Marketplace..(Locate
ce120 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 .the.correct.VPC.and.security.gr
ce140 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 oup.by.navigating.through.the.de
ce160 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e tails.pane.below.your.EC2.instan
ce180 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 ce.in.the.AWS.console)..Setting.
ce1a0 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 up.IPSec:.Setting.up.OpenVPN.Set
ce1c0 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 ting.up.a.full-blown.PKI.with.a.
ce1e0 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 CA.certificate.would.arguably.de
ce200 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 feat.the.purpose.of.site-to-site
ce220 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 .OpenVPN,.since.its.main.goal.is
ce240 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 .supposed.to.be.configuration.si
ce260 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 mplicity,.compared.to.server.set
ce280 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c ups.that.need.to.support.multipl
ce2a0 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 e.clients..Setting.up.certificat
ce2c0 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 es.Setting.up.certificates:.Sett
ce2e0 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 ing.up.tunnel:.Setup.DHCP.failov
ce300 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 er.for.network.192.0.2.0/24.Setu
ce320 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 p.encrypted.password.for.given.u
ce340 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e sername..This.is.useful.for.tran
ce360 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 sferring.a.hashed.password.from.
ce380 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 system.to.system..Setup.the.`<ti
ce3a0 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 meout>`.in.seconds.when.querying
ce3c0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c .the.RADIUS.server..Setup.the.`<
ce3e0 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 timeout>`.in.seconds.when.queryi
ce400 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 ng.the.TACACS.server..Setup.the.
ce420 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e dynamic.DNS.hostname.`<hostname>
ce440 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f `.associated.with.the.DynDNS.pro
ce460 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 vider.identified.by.`<service>`.
ce480 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 when.the.IP.address.on.address.`
ce4a0 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 <interface>`.changes..Setup.the.
ce4c0 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e dynamic.DNS.hostname.`<hostname>
ce4e0 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f `.associated.with.the.DynDNS.pro
ce500 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 vider.identified.by.`<service>`.
ce520 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 when.the.IP.address.on.interface
ce540 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 .`<interface>`.changes..Several.
ce560 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 commands.utilize.cURL.to.initiat
ce580 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c e.transfers..Configure.the.local
ce5a0 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 .source.IPv4/IPv6.address.used.f
ce5c0 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 or.all.cURL.operations..Several.
ce5e0 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 commands.utilize.curl.to.initiat
ce600 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c e.transfers..Configure.the.local
ce620 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 .source.interface.used.for.all.C
ce640 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 URL.operations..Severity.Severit
ce660 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 y.Level.Shaper.Short.GI.capabili
ce680 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 ties.Short.GI.capabilities.for.2
ce6a0 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 0.and.40.MHz.Short.bursts.can.be
ce6c0 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e .allowed.to.exceed.the.limit..On
ce6e0 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 .creation,.the.Rate-Control.traf
ce700 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 fic.is.stocked.with.tokens.which
ce720 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 .correspond.to.the.amount.of.tra
ce740 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f ffic.that.can.be.burst.in.one.go
ce760 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 ..Tokens.arrive.at.a.steady.rate
ce780 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 ,.until.the.bucket.is.full..Shor
ce7a0 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d tcut.syntax.for.specifying.autom
ce7c0 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f atic.leaking.from.vrf.VRFNAME.to
ce7e0 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 .the.current.VRF.using.the.VPN.R
ce800 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 IB.as.intermediary..The.RD.and.R
ce820 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f T.are.auto.derived.and.should.no
ce840 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 t.be.specified.explicitly.for.ei
ce860 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 ther.the.source.or.destination.V
ce880 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 RF...s..Show.Show.DHCP.server.da
ce8a0 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 emon.log.file.Show.DHCPv6.server
ce8c0 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c .daemon.log.file.Show.Firewall.l
ce8e0 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 og.Show.LLDP.neighbors.connected
ce900 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 .via.interface.`<interface>`..Sh
ce920 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ow.WAN.load.balancer.information
ce940 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 .including.test.types.and.target
ce960 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 s..A.character.at.the.start.of.e
ce980 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 ach.line.depicts.the.state.of.th
ce9a0 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 e.test.Show.WWAN.module.IMEI..Sh
ce9c0 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d ow.WWAN.module.IMSI..Show.WWAN.m
ce9e0 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 odule.MSISDN..Show.WWAN.module.S
cea00 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d IM.card.information..Show.WWAN.m
cea20 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 odule.firmware..Show.WWAN.module
cea40 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 .hardware.capabilities..Show.WWA
cea60 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 N.module.hardware.revision..Show
cea80 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f .WWAN.module.model..Show.WWAN.mo
ceaa0 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 dule.signal.strength..Show.a.lis
ceac0 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 t.available.container.networks.S
ceae0 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 how.a.list.of.installed.:abbr:`C
ceb00 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 A.(Certificate.Authority)`.certi
ceb20 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 ficates..Show.a.list.of.installe
ceb40 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 d.:abbr:`CRLs.(Certificate.Revoc
ceb60 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 ation.List)`..Show.a.list.of.ins
ceb80 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 talled.certificates.Show.all.BFD
ceba0 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 .peers.Show.available.offloading
cebc0 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e .functions.on.given.`<interface>
cebe0 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 `.Show.binded.qat.device.interru
cec00 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 pts.to.certain.core..Show.bridge
cec20 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 .`<name>`.fdb.displays.the.curre
cec40 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 nt.forwarding.table:.Show.bridge
cec60 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 .`<name>`.mdb.displays.the.curre
cec80 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 nt.multicast.group.membership.ta
ceca0 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 ble.The.table.is.populated.by.IG
cecc0 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 MP.and.MLD.snooping.in.the.bridg
cece0 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 e.driver.automatically..Show.bri
ced00 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 ef.interface.information..Show.c
ced20 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 ommands.Show.configured.serial.p
ced40 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 orts.and.their.respective.interf
ced60 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 ace.configuration..Show.connecti
ced80 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 on.data.of.load.balanced.traffic
ceda0 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e :.Show.connection.syncing.extern
cedc0 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e al.cache.entries.Show.connection
cede0 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 .syncing.internal.cache.entries.
cee00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 Show.currently.connected.users..
cee20 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 Show.detailed.information.about.
cee40 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 all.learned.Segment.Routing.Node
cee60 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 s.Show.detailed.information.abou
cee80 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 t.prefix-sid.and.label.learned.S
ceea0 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 how.detailed.information.about.t
ceec0 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e he.underlaying.physical.links.on
ceee0 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 .given.bond.`<interface>`..Show.
cef00 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c detailed.information.on.given.`<
cef20 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d interface>`.Show.detailed.inform
cef40 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 ation.on.the.given.loopback.inte
cef60 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d rface.`lo`..Show.detailed.inform
cef80 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 ation.summary.on.given.`<interfa
cefa0 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d ce>`.Show.flow.accounting.inform
cefc0 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f ation.for.given.`<interface>`.fo
cefe0 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f r.a.specific.host.only..Show.flo
cf000 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 w.accounting.information.for.giv
cf020 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 en.`<interface>`..Show.general.i
cf040 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 nformation.about.specific.WireGu
cf060 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 ard.interface.Show.info.about.th
cf080 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f e.Wireguard.service..It.also.sho
cf0a0 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e ws.the.latest.handshake..Show.in
cf0c0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 formation.about.physical.`<inter
cf0e0 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f face>`.Show.logs.from.a.given.co
cf100 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 ntainer.Show.logs.from.all.DHCP.
cf120 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d client.processes..Show.logs.from
cf140 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 .all.DHCPv6.client.processes..Sh
cf160 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 ow.logs.from.specific.`interface
cf180 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 `.DHCP.client.process..Show.logs
cf1a0 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 .from.specific.`interface`.DHCPv
cf1c0 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 6.client.process..Show.only.info
cf1e0 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 rmation.for.specified.Certificat
cf200 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 e.Authority..Show.only.informati
cf220 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 on.for.specified.certificate..Sh
cf240 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ow.only.leases.in.the.specified.
cf260 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 pool..Show.only.leases.with.the.
cf280 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 specified.state..Possible.states
cf2a0 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 :.abandoned,.active,.all,.backup
cf2c0 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 ,.expired,.free,.released,.reset
cf2e0 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 .(default.=.active).Show.only.le
cf300 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 ases.with.the.specified.state..P
cf320 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 ossible.states:.all,.active,.fre
cf340 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c e,.expired,.released,.abandoned,
cf360 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 .reset,.backup.(default.=.active
cf380 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 ).Show.routing.table.entry.for.t
cf3a0 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 he.default.route..Show.specific.
cf3c0 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f MACsec.interface.information.Sho
cf3e0 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 w.status.of.new.setup:.Show.stat
cf400 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 uses.of.all.active.leases:.Show.
cf420 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 the.DHCP.server.statistics.for.t
cf440 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 he.specified.pool..Show.the.DHCP
cf460 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e .server.statistics:.Show.the.con
cf480 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 sole.server.log..Show.the.full.c
cf4a0 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 onfig.uploaded.to.the.QAT.device
cf4c0 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f ..Show.the.list.of.all.active.co
cf4e0 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e ntainers..Show.the.local.contain
cf500 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 er.images..Show.the.logs.of.a.sp
cf520 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 ecific.Rule-Set..Show.the.route.
cf540 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f Show.transceiver.information.fro
cf560 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 m.plugin.modules,.e.g.SFP+,.QSFP
cf580 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f .Showing.BFD.monitored.static.ro
cf5a0 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 utes.Shows.status.of.all.assigne
cf5c0 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 d.leases:.Side.A:.Side.B:.Sierra
cf5e0 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 .Wireless.AirPrime.MC7304.miniPC
cf600 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 Ie.card.(LTE).Sierra.Wireless.Ai
cf620 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 rPrime.MC7430.miniPCIe.card.(LTE
cf640 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 ).Sierra.Wireless.AirPrime.MC745
cf660 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 5.miniPCIe.card.(LTE).Sierra.Wir
cf680 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 eless.AirPrime.MC7710.miniPCIe.c
cf6a0 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 ard.(LTE).Similar.combinations.a
cf6c0 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d re.applicable.for.the.dead-peer-
cf6e0 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 detection..Simple.Babel.configur
cf700 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 ation.using.2.nodes.and.redistri
cf720 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d buting.connected.interfaces..Sim
cf740 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f ple.RIP.configuration.using.2.no
cf760 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 des.and.redistributing.connected
cf780 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f .interfaces..Simple.setup.with.o
cf7a0 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 ne.user.added.and.password.authe
cf7c0 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 ntication:.Simple.text.password.
cf7e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 authentication.is.insecure.and.d
cf800 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 eprecated.in.favour.of.MD5.HMAC.
cf820 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 authentication..Since.both.route
cf840 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 rs.do.not.know.their.effective.p
cf860 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 ublic.addresses,.we.set.the.loca
cf880 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 l-address.of.the.peer.to."any"..
cf8a0 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 Since.it's.a.HQ.and.branch.offic
cf8c0 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e es.setup,.we.will.want.all.clien
cf8e0 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 ts.to.have.fixed.addresses.and.w
cf900 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 e.will.route.traffic.to.specific
cf920 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 .subnets.through.them..We.need.c
cf940 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 onfiguration.for.each.client.to.
cf960 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 achieve.this..Since.the.RADIUS.s
cf980 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 erver.would.be.a.single.point.of
cf9a0 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .failure,.multiple.RADIUS.server
cf9c0 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 s.can.be.setup.and.will.be.used.
cf9e0 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 subsequentially..Since.the.mDNS.
cfa00 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e protocol.sends.the.AA.records.in
cfa20 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 .the.packet.itself,.the.repeater
cfa40 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 .does.not.need.to.forge.the.sour
cfa60 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 ce.address..Instead,.the.source.
cfa80 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 address.is.of.the.interface.that
cfaa0 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 4c 41 .repeats.the.packet..Single.VXLA
cfac0 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 N.device.(SVD).Site.to.Site.VPN.
cfae0 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 Site-to-Site.Site-to-site.mode.p
cfb00 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 rovides.a.way.to.add.remote.peer
cfb20 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 s,.which.could.be.configured.to.
cfb40 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 exchange.encrypted.information.b
cfb60 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 etween.them.and.VyOS.itself.or.c
cfb80 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 onnected/routed.networks..Site-t
cfba0 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 o-site.mode.supports.x.509.but.d
cfbc0 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 oesn't.require.it.and.can.also.w
cfbe0 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 ork.with.static.keys,.which.is.s
cfc00 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 impler.in.many.cases..In.this.ex
cfc20 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 ample,.we'll.configure.a.simple.
cfc40 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e site-to-site.OpenVPN.tunnel.usin
cfc60 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 6c 61 g.a.2048-bit.pre-shared.key..Sla
cfc80 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 ve.selection.for.outgoing.traffi
cfca0 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 c.is.done.according.to.the.trans
cfcc0 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 mit.hash.policy,.which.may.be.ch
cfce0 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f anged.from.the.default.simple.XO
cfd00 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 R.policy.via.the.:cfgcmd:`hash-p
cfd20 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e olicy`.option,.documented.below.
cfd40 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 .So.in.our.firewall.policy,.we.w
cfd60 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f ant.to.allow.traffic.coming.in.o
cfd80 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 n.the.outside.interface,.destine
cfda0 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 d.for.TCP.port.80.and.the.IP.add
cfdc0 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 69 6e 64 ress.of.192.168.0.100..SolarWind
cfde0 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 s.Some.ISPs.by.default.only.dele
cfe00 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f gate.a./64.prefix..To.request.fo
cfe20 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 r.a.specific.prefix.size.use.thi
cfe40 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 s.option.to.request.for.a.bigger
cfe60 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 .delegation.for.this.pd.`<id>`..
cfe80 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 This.value.is.in.the.range.from.
cfea0 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 32.-.64.so.you.could.request.up.
cfec0 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c to.a./32.prefix.(if.your.ISP.all
cfee0 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 ows.this).down.to.a./64.delegati
cff00 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 on..Some.IT.environments.require
cff20 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 .the.use.of.a.proxy.to.connect.t
cff40 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e o.the.Internet..Without.this.con
cff60 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f figuration.VyOS.updates.could.no
cff80 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 t.be.installed.directly.by.using
cffa0 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 .the.:opcmd:`add.system.image`.c
cffc0 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d ommand.(:ref:`update_vyos`)..Som
cffe0 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 e.RADIUS_.severs.use.an.access.c
d0000 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 ontrol.list.which.allows.or.deni
d0020 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 es.queries,.make.sure.to.add.you
d0040 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 r.VyOS.router.to.the.allowed.cli
d0060 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 ent.list..Some.application.servi
d0080 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 ce.providers.(ASPs).operate.a.VP
d00a0 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 N.gateway.to.provide.access.to.t
d00c0 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 heir.internal.resources,.and.req
d00e0 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 uire.that.a.connecting.organisat
d0100 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 ion.translate.all.traffic.to.the
d0120 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 .service.provider.network.to.a.s
d0140 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 ource.address.provided.by.the.AS
d0160 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c P..Some.firewall.settings.are.gl
d0180 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 obal.and.have.an.affect.on.the.w
d01a0 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 hole.system..Some.policies.alrea
d01c0 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 dy.include.other.embedded.polici
d01e0 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 es.inside..That.is.the.case.of.S
d0200 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 haper_:.each.of.its.classes.use.
d0220 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e fair-queue.unless.you.change.it.
d0240 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 .Some.policies.can.be.combined,.
d0260 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 you.will.be.able.to.embed_.a.dif
d0280 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 ferent.policy.that.will.be.appli
d02a0 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 ed.to.a.class.of.the.main.policy
d02c0 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 ..Some.proxys.require/support.th
d02e0 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 e."basic".HTTP.authentication.sc
d0300 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 heme.as.per.:rfc:`7617`,.thus.a.
d0320 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 password.can.be.configured..Some
d0340 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 .proxys.require/support.the."bas
d0360 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 ic".HTTP.authentication.scheme.a
d0380 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 s.per.:rfc:`7617`,.thus.a.userna
d03a0 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e me.can.be.configured..Some.recen
d03c0 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 t.ISPs.require.you.to.build.the.
d03e0 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 PPPoE.connection.through.a.VLAN.
d0400 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 interface..One.of.those.ISPs.is.
d0420 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 e.g..Deutsche.Telekom.in.Germany
d0440 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 ..VyOS.can.easily.create.a.PPPoE
d0460 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 .session.through.an.encapsulated
d0480 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .VLAN.interface..The.following.c
d04a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 onfiguration.will.run.your.PPPoE
d04c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 .connection.through.VLAN7.which.
d04e0 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 is.the.default.VLAN.for.Deutsche
d0500 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f .Telekom:.Some.services.don't.wo
d0520 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 rk.correctly.when.being.handled.
d0540 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 via.a.web.proxy..So.sometimes.it
d0560 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 .is.useful.to.bypass.a.transpare
d0580 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e nt.proxy:.Some.users.tend.to.con
d05a0 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 nect.their.mobile.devices.using.
d05c0 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 WireGuard.to.their.VyOS.router..
d05e0 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 To.ease.deployment.one.can.gener
d0600 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ate.a."per.mobile".configuration
d0620 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 .from.the.VyOS.CLI..Sometimes.op
d0640 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e tion.lines.in.the.generated.Open
d0660 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 VPN.configuration.require.quotes
d0680 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e ..This.is.done.through.a.hack.on
d06a0 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 .our.config.generator..You.can.p
d06c0 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 ass.quotes.using.the.``&quot;``.
d06e0 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 statement..Sort.the.output.by.th
d0700 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 e.specified.key..Possible.keys:.
d0720 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d expires,.iaid_duid,.ip,.last_com
d0740 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 m,.pool,.remaining,.state,.type.
d0760 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 (default.=.ip).Sort.the.output.b
d0780 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 y.the.specified.key..Possible.ke
d07a0 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c ys:.ip,.hardware_address,.state,
d07c0 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f .start,.end,.remaining,.pool,.ho
d07e0 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 stname.(default.=.ip).Source.Add
d0800 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 ress.Source.IP.address.used.for.
d0820 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 VXLAN.underlay..This.is.mandator
d0840 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 y.when.using.VXLAN.via.L2VPN/EVP
d0860 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 N..Source.IPv4.address.used.in.a
d0880 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 ll.RADIUS.server.queires..Source
d08a0 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 .NAT.rules.Source.Prefix.Source.
d08c0 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 all.connections.to.the.RADIUS.se
d08e0 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 rvers.from.given.VRF.`<name>`..S
d0900 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 ource.all.connections.to.the.TAC
d0920 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d ACS.servers.from.given.VRF.`<nam
d0940 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 e>`..Source.protocol.to.match..S
d0960 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e ource.tunnel.from.loopbacks.Span
d0980 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c ning.Tree.Protocol.forwarding.`<
d09a0 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 delay>`.in.seconds.(default:.15)
d09c0 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 ..Spanning.Tree.Protocol.hello.a
d09e0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 dvertisement.`<interval>`.in.sec
d0a00 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 onds.(default:.2)..Spanning.Tree
d0a20 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 .Protocol.is.not.enabled.by.defa
d0a40 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 ult.in.VyOS..:ref:`stp`.can.be.e
d0a60 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c asily.enabled.if.needed..Spatial
d0a80 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 .Multiplexing.Power.Save.(SMPS).
d0aa0 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c settings.Specfying.nhs.makes.all
d0ac0 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 .multicast.packets.to.be.repeate
d0ae0 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 d.to.each.statically.configured.
d0b00 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 next.hop..Specifies.:abbr:`MPPE.
d0b20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 (Microsoft.Point-to-Point.Encryp
d0b40 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 tion)`.negotioation.preference..
d0b60 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 Specifies.IP.address.for.Dynamic
d0b80 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 .Authorization.Extension.server.
d0ba0 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 (DM/CoA).Specifies.an.optional.r
d0bc0 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 oute-map.to.be.applied.to.routes
d0be0 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 .imported.or.exported.between.th
d0c00 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 e.current.unicast.VRF.and.VPN..S
d0c20 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 pecifies.an.upstream.network.`<i
d0c40 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 nterface>`.from.which.replies.fr
d0c60 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 om.`<server>`.and.other.relay.ag
d0c80 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 ents.will.be.accepted..Specifies
d0ca0 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 .how.long.squid.assumes.an.exter
d0cc0 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 nally.validated.username:passwor
d0ce0 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 d.pair.is.valid.for.-.in.other.w
d0d00 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 ords.how.often.the.helper.progra
d0d20 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 m.is.called.for.that.user..Set.t
d0d40 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 his.low.to.force.revalidation.wi
d0d60 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 th.short.lived.passwords..Specif
d0d80 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e ies.one.of.the.bonding.policies.
d0da0 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c .The.default.is.802.3ad..Possibl
d0dc0 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 e.values.are:.Specifies.proxy.se
d0de0 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 rvice.listening.address..The.lis
d0e00 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e ten.address.is.the.IP.address.on
d0e20 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 .which.the.web.proxy.service.lis
d0e40 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 tens.for.client.requests..Specif
d0e60 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 ies.single.`<gateway>`.IP.addres
d0e80 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 s.to.be.used.as.local.address.of
d0ea0 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 .PPP.interfaces..Specifies.that.
d0ec0 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d the.:abbr:`NBMA.(Non-broadcast.m
d0ee0 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 ultiple-access.network)`.address
d0f00 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 es.of.the.next.hop.servers.are.d
d0f20 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 efined.in.the.domain.name.nbma-d
d0f40 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 omain-name..For.each.A.record.op
d0f60 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 ennhrp.creates.a.dynamic.NHS.ent
d0f80 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 ry..Specifies.the.ARP.link.monit
d0fa0 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 oring.`<time>`.in.seconds..Speci
d0fc0 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 fies.the.IP.addresses.to.use.as.
d0fe0 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d ARP.monitoring.peers.when.:cfgcm
d1000 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 d:`arp-monitor.interval`.option.
d1020 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 is.>.0..These.are.the.targets.of
d1040 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 .the.ARP.request.sent.to.determi
d1060 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 ne.the.health.of.the.link.to.the
d1080 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c .targets..Specifies.the.availabl
d10a0 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 e.:abbr:`MAC.(Message.Authentica
d10c0 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 tion.Code)`.algorithms..The.MAC.
d10e0 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 algorithm.is.used.in.protocol.ve
d1100 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 rsion.2.for.data.integrity.prote
d1120 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 ction..Multiple.algorithms.can.b
d1140 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 e.provided..Specifies.the.base.D
d1160 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 N.under.which.the.users.are.loca
d1180 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 ted..Specifies.the.clients.subne
d11a0 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c t.mask.as.per.RFC.950..If.unset,
d11c0 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 .subnet.declaration.is.used..Spe
d11e0 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 cifies.the.holding.time.for.NHRP
d1200 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c .Registration.Requests.and.Resol
d1220 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 ution.Replies.sent.from.this.int
d1240 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 erface.or.shortcut-target..The.h
d1260 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 oldtime.is.specified.in.seconds.
d1280 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 and.defaults.to.two.hours..Speci
d12a0 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c fies.the.interval.at.which.Netfl
d12c0 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 ow.data.will.be.sent.to.a.collec
d12e0 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 tor..As.per.default,.Netflow.dat
d1300 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e a.will.be.sent.every.60.seconds.
d1320 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 .Specifies.the.maximum.size.of.a
d1340 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 .reply.body.in.KB,.used.to.limit
d1360 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d .the.reply.size..Specifies.the.m
d1380 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 inimum.number.of.links.that.must
d13a0 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 .be.active.before.asserting.carr
d13c0 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 ier..It.is.similar.to.the.Cisco.
d13e0 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 EtherChannel.min-links.feature..
d1400 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 This.allows.setting.the.minimum.
d1420 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 number.of.member.ports.that.must
d1440 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 .be.up.(link-up.state).before.ma
d1460 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 rking.the.bond.device.as.up.(car
d1480 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 rier.on)..This.is.useful.for.sit
d14a0 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 uations.where.higher.level.servi
d14c0 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 ces.such.as.clustering.want.to.e
d14e0 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 nsure.a.minimum.number.of.low.ba
d1500 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 ndwidth.links.are.active.before.
d1520 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f switchover..Specifies.the.name.o
d1540 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 f.the.DN.attribute.that.contains
d1560 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 .the.username/login..Combined.wi
d1580 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 th.the.base.DN.to.construct.the.
d15a0 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 users.DN.when.no.search.filter.i
d15c0 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 s.specified.(`filter-expression`
d15e0 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 )..Specifies.the.physical.`<ethX
d1600 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 >`.Ethernet.interface.associated
d1620 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 .with.a.Pseudo.Ethernet.`<interf
d1640 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 ace>`..Specifies.the.port.`<port
d1660 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 >`.that.the.SSTP.port.will.liste
d1680 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 n.on.(default.443)..Specifies.th
d16a0 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 e.protection.scope.(aka.realm.na
d16c0 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 me).which.is.to.be.reported.to.t
d16e0 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e he.client.for.the.authentication
d1700 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 .scheme..It.is.commonly.part.of.
d1720 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 the.text.the.user.will.see.when.
d1740 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 prompted.for.their.username.and.
d1760 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 password..Specifies.the.route.di
d1780 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 stinguisher.to.be.added.to.a.rou
d17a0 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 te.exported.from.the.current.uni
d17c0 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 cast.VRF.to.VPN..Specifies.the.r
d17e0 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 oute-target.list.to.be.attached.
d1800 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 to.a.route.(export).or.the.route
d1820 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 -target.list.to.match.against.(i
d1840 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 mport).when.exporting/importing.
d1860 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 between.the.current.unicast.VRF.
d1880 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 and.VPN.The.RTLIST.is.a.space-se
d18a0 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 parated.list.of.route-targets,.w
d18c0 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 hich.are.BGP.extended.community.
d18e0 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 values.as.described.in.Extended.
d1900 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 Communities.Attribute..Specifies
d1920 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 .the.vendor.dictionary,.dictiona
d1940 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 ry.needs.to.be.in./usr/share/acc
d1960 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 el-ppp/radius..Specifies.timeout
d1980 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 .in.seconds.to.wait.for.any.peer
d19a0 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 .activity..If.this.option.specif
d19c0 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 ied.it.turns.on.adaptive.lcp.ech
d19e0 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 o.functionality.and."lcp-echo-fa
d1a00 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 ilure".is.not.used..Specifies.wh
d1a20 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 ether.an.external.control.plane.
d1a40 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 (e.g..BGP.L2VPN/EVPN).or.the.int
d1a60 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 ernal.FDB.should.be.used..Specif
d1a80 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 ies.whether.this.NSSA.border.rou
d1aa0 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 ter.will.unconditionally.transla
d1ac0 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e te.Type-7.LSAs.into.Type-5.LSAs.
d1ae0 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 .When.role.is.Always,.Type-7.LSA
d1b00 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 s.are.translated.into.Type-5.LSA
d1b20 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 s.regardless.of.the.translator.s
d1b40 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 tate.of.other.NSSA.border.router
d1b60 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 s..When.role.is.Candidate,.this.
d1b80 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 router.participates.in.the.trans
d1ba0 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 lator.election.to.determine.if.i
d1bc0 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 t.will.perform.the.translations.
d1be0 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 duties..When.role.is.Never,.this
d1c00 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 .router.will.never.translate.Typ
d1c20 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 e-7.LSAs.into.Type-5.LSAs..Speci
d1c40 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 fies.which.RADIUS.server.attribu
d1c60 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 te.contains.the.rate.limit.infor
d1c80 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 mation..The.default.attribute.is
d1ca0 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 .`Filter-Id`..Specify.IPv4/IPv6.
d1cc0 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 listen.address.of.SSH.server..Mu
d1ce0 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e ltiple.addresses.can.be.defined.
d1d00 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 .Specify.a.:abbr:`SIP.(Session.I
d1d20 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 nitiation.Protocol)`.server.by.I
d1d40 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 Pv6.address.of.Fully.Qualified.D
d1d60 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 omain.Name.for.all.DHCPv6.client
d1d80 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d s..Specify.a.Fully.Qualified.Dom
d1da0 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d ain.Name.as.source/destination.m
d1dc0 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f atcher..Ensure.router.is.able.to
d1de0 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 .resolve.such.dns.query..Specify
d1e00 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 .a.NIS.server.address.for.DHCPv6
d1e20 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 .clients..Specify.a.NIS+.server.
d1e40 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 address.for.DHCPv6.clients..Spec
d1e60 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 ify.absolute.`<path>`.to.script.
d1e80 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 which.will.be.run.when.`<task>`.
d1ea0 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 is.executed..Specify.allowed.:ab
d1ec0 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 br:`KEX.(Key.Exchange)`.algorith
d1ee0 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 ms..Specify.an.alternate.AS.for.
d1f00 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e this.BGP.process.when.interactin
d1f20 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 g.with.the.specified.peer.or.pee
d1f40 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 r.group..With.no.modifiers,.the.
d1f60 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 specified.local-as.is.prepended.
d1f80 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 to.the.received.AS_PATH.when.rec
d1fa0 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 eiving.routing.updates.from.the.
d1fc0 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f peer,.and.prepended.to.the.outgo
d1fe0 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c ing.AS_PATH.(after.the.process.l
d2000 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c ocal.AS).when.transmitting.local
d2020 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 .routes.to.the.peer..Specify.an.
d2040 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 alternate.TCP.port.where.the.lda
d2060 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 p.server.is.listening.if.other.t
d2080 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 han.the.default.LDAP.port.389..S
d20a0 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 pecify.name.of.the.:abbr:`VRF.(V
d20c0 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 irtual.Routing.and.Forwarding)`.
d20e0 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 instance..Specify.nexthop.on.the
d2100 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 .path.to.the.destination,.``ipv4
d2120 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 -address``.can.be.set.to.``dhcp`
d2140 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 `.Specify.static.route.into.the.
d2160 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f routing.table.sending.all.non.lo
d2180 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 cal.traffic.to.the.nexthop.addre
d21a0 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 ss.`<address>`..Specify.the.IP.`
d21c0 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 <address>`.of.the.RADIUS.server.
d21e0 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 user.with.the.pre-shared-secret.
d2200 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 given.in.`<secret>`..Specify.the
d2220 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 .IP.`<address>`.of.the.TACACS.se
d2240 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 rver.user.with.the.pre-shared-se
d2260 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 cret.given.in.`<secret>`..Specif
d2280 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 y.the.IPv4.source.address.to.use
d22a0 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 .for.the.BGP.session.to.this.nei
d22c0 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 ghbor,.may.be.specified.as.eithe
d22e0 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 r.an.IPv4.address.directly.or.as
d2300 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 .an.interface.name..Specify.the.
d2320 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 LDAP.server.to.connect.to..Speci
d2340 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 fy.the.identifier.value.of.the.s
d2360 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 ite-level.aggregator.(SLA).on.th
d2380 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 e.interface..ID.must.be.a.decima
d23a0 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 l.number.greater.then.0.which.fi
d23c0 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 ts.in.the.length.of.SLA.IDs.(see
d23e0 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 .below)..Specify.the.interface.a
d2400 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ddress.used.locally.on.the.inter
d2420 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 face.where.the.prefix.has.been.d
d2440 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 elegated.to..ID.must.be.a.decima
d2460 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 l.integer..Specify.the.minimum.r
d2480 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 equired.TLS.version.1.2.or.1.3.S
d24a0 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 pecify.the.plaintext.password.us
d24c0 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 er.by.user.`<name>`.on.this.syst
d24e0 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 em..The.plaintext.password.will.
d2500 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 be.automatically.transferred.int
d2520 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e o.a.secure.hashed.password.and.n
d2540 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 ot.saved.anywhere.in.plaintext..
d2560 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 Specify.the.port.used.on.which.t
d2580 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f he.proxy.service.is.listening.fo
d25a0 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 r.requests..This.port.is.the.def
d25c0 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 ault.port.used.for.the.specified
d25e0 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 .listen-address..Specify.the.sys
d2600 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f tems.`<timezone>`.as.the.Region/
d2620 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 Location.that.best.defines.your.
d2640 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e location..For.example,.specifyin
d2660 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 g.US/Pacific.sets.the.time.zone.
d2680 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 to.US.Pacific.time..Specify.the.
d26a0 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 time.interval.when.`<task>`.shou
d26c0 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 ld.be.executed..The.interval.is.
d26e0 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 specified.as.number.with.one.of.
d2700 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 the.following.suffixes:.Specify.
d2720 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 timeout./.update.interval.to.che
d2740 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 ck.if.IP.address.changed..Specif
d2760 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 y.timeout.interval.for.keepalive
d2780 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 .message.in.seconds..Spine1.is.a
d27a0 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f .Cisco.IOS.router.running.versio
d27c0 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 n.15.4,.Leaf2.and.Leaf3.is.each.
d27e0 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e a.VyOS.router.running.1.2..Splun
d2800 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 k.Spoke.Squid_.is.a.caching.and.
d2820 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 forwarding.HTTP.web.proxy..It.ha
d2840 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 s.a.wide.variety.of.uses,.includ
d2860 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 ing.speeding.up.a.web.server.by.
d2880 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 caching.repeated.requests,.cachi
d28a0 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e ng.web,.DNS.and.other.computer.n
d28c0 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 etwork.lookups.for.a.group.of.pe
d28e0 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 ople.sharing.network.resources,.
d2900 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 and.aiding.security.by.filtering
d2920 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 .traffic..Although.primarily.use
d2940 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 d.for.HTTP.and.FTP,.Squid.includ
d2960 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f es.limited.support.for.several.o
d2980 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 ther.protocols.including.Interne
d29a0 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e t.Gopher,.SSL,[6].TLS.and.HTTPS.
d29c0 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b .Squid.does.not.support.the.SOCK
d29e0 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f S.protocol..Start.by.checking.fo
d2a00 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f r.IPSec.SAs.(Security.Associatio
d2a20 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 ns).with:.Starting.from.VyOS.1.4
d2a40 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 -rolling-202308040557,.a.new.fir
d2a60 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 ewall.structure.can.be.found.on.
d2a80 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 all.vyos.instalations,.and.zone.
d2aa0 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 based.firewall.is.no.longer.supp
d2ac0 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 orted..Documentation.for.most.of
d2ae0 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 .the.new.firewall.CLI.can.be.fou
d2b00 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 nd.in.the.`firewall.<https://doc
d2b20 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f s.vyos.io/en/latest/configuratio
d2b40 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 n/firewall/general.html>`_.chapt
d2b60 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c er..The.legacy.firewall.is.still
d2b80 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 .available.for.versions.before.1
d2ba0 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 .4-rolling-202308040557.and.can.
d2bc0 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c be.found.in.the.:ref:`firewall-l
d2be0 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 egacy`.chapter..The.examples.in.
d2c00 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 this.section.use.the.legacy.fire
d2c20 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e wall.configuration.commands,.sin
d2c40 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 ce.this.feature.has.been.removed
d2c60 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 .in.earlier.releases..Starting.f
d2c80 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 rom.VyOS.1.4-rolling-20230804055
d2ca0 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 7,.a.new.firewall.structure.can.
d2cc0 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f be.found.on.all.vyos.installatio
d2ce0 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 ns..Starting.from.VyOS.1.4-rolli
d2d00 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
d2d20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
d2d40 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 os.installations..Documentation.
d2d60 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 for.most.new.firewall.cli.can.be
d2d80 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 .found.here:.Starting.of.with.Vy
d2da0 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f OS.1.3.(equuleus).we.added.suppo
d2dc0 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 rt.for.running.VyOS.as.an.Out-of
d2de0 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 -Band.Management.device.which.pr
d2e00 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 ovides.remote.access.by.means.of
d2e20 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c .SSH.to.directly.attached.serial
d2e40 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 .interfaces..Starting.with.VyOS.
d2e60 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 1.2.a.:abbr:`mDNS.(Multicast.DNS
d2e80 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f )`.repeater.functionality.is.pro
d2ea0 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 vided..Additional.information.ca
d2ec0 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 n.be.obtained.from.https://en.wi
d2ee0 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 kipedia.org/wiki/Multicast_DNS..
d2f00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 Static.Static.:abbr:`SAK.(Secure
d2f20 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 .Authentication.Key)`.mode.can.b
d2f40 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 e.configured.manually.on.each.de
d2f60 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 vice.wishing.to.use.MACsec..Keys
d2f80 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 .must.be.set.statically.on.all.d
d2fa0 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 evices.for.traffic.to.flow.prope
d2fc0 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f rly..Key.rotation.is.dependent.o
d2fe0 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c n.the.administrator.updating.all
d3000 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 .keys.manually.across.connected.
d3020 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 devices..Static.SAK.mode.can.not
d3040 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 .be.used.with.MKA..Static.DHCP.I
d3060 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 P.address.assign.to.host.identif
d3080 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 ied.by.`<description>`..IP.addre
d30a0 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 ss.must.be.inside.the.`<subnet>`
d30c0 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 .which.is.defined.but.can.be.out
d30e0 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 side.the.dynamic.range.created.w
d3100 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 ith.:cfgcmd:`set.service.dhcp-se
d3120 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 rver.shared-network-name.<name>.
d3140 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e subnet.<subnet>.range.<n>`..If.n
d3160 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 o.ip-address.is.specified,.an.IP
d3180 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 .from.the.dynamic.pool.is.used..
d31a0 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b Static.Hostname.Mapping.Static.K
d31c0 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 eys.Static.Routes.Static.Routing
d31e0 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 .or.other.dynamic.routing.protoc
d3200 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e ols.can.be.used.over.the.vtun.in
d3220 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d terface.Static.Routing:.Static.m
d3240 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 appings.Static.mappings.aren't.s
d3260 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 hown..To.show.all.states,.use.``
d3280 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c show.dhcp.server.leases.state.al
d32a0 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 l``..Static.routes.are.manually.
d32c0 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e configured.routes,.which,.in.gen
d32e0 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 eral,.cannot.be.updated.dynamica
d3300 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 lly.from.information.VyOS.learns
d3320 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d .about.the.network.topology.from
d3340 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 .other.routing.protocols..Howeve
d3360 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 r,.if.a.link.fails,.the.router.w
d3380 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 ill.remove.routes,.including.sta
d33a0 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 tic.routes,.from.the.:abbr:`RIPB
d33c0 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 .(Routing.Information.Base)`.tha
d33e0 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 t.used.this.interface.to.reach.t
d3400 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 he.next.hop..In.general,.static.
d3420 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 routes.should.only.be.used.for.v
d3440 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f ery.simple.network.topologies,.o
d3460 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 r.to.override.the.behavior.of.a.
d3480 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 dynamic.routing.protocol.for.a.s
d34a0 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 mall.number.of.routes..The.colle
d34c0 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 ction.of.all.routes.the.router.h
d34e0 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f as.learned.from.its.configuratio
d3500 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 n.or.from.its.dynamic.routing.pr
d3520 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e otocols.is.stored.in.the.RIB..Un
d3540 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 icast.routes.are.directly.used.t
d3560 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 o.determine.the.forwarding.table
d3580 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 .used.for.unicast.packet.forward
d35a0 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ing..Static.routes.can.be.config
d35c0 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 ured.referencing.the.tunnel.inte
d35e0 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f rface;.for.example,.the.local.ro
d3600 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e uter.will.use.a.network.of.10.0.
d3620 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 0.0/16,.while.the.remote.has.a.n
d3640 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 etwork.of.10.1.0.0/16:.Station.s
d3660 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 upports.receiving.VHT.variant.HT
d3680 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e .Control.field.Status.Sticky.Con
d36a0 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 nections.Storage.of.route.update
d36c0 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 s.uses.memory..If.you.enable.sof
d36e0 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 t.reconfiguration.inbound.for.mu
d3700 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 ltiple.neighbors,.the.amount.of.
d3720 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 memory.used.can.become.significa
d3740 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 nt..Suffixes.Summarisation.start
d3760 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 s.only.after.this.delay.timer.ex
d3780 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 piry..Supported.Modules.Supporte
d37a0 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 69 d.channel.width.set..Supported.i
d37c0 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 nterface.types:.Supported.remote
d37e0 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 .protocols.are.FTP,.FTPS,.HTTP,.
d3800 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 HTTPS,.SCP/SFTP.and.TFTP..Suppor
d3820 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 ted.versions.of.RIP.are:.Support
d3840 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 s.as.HELPER.for.configured.grace
d3860 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 .period..Suppose.the.LEFT.router
d3880 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 .has.external.address.192.0.2.10
d38a0 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 .on.its.eth0.interface,.and.the.
d38c0 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 RIGHT.router.is.203.0.113.45.Sup
d38e0 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 pose.you.want.to.use.10.23.1.0/2
d3900 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 4.network.for.client.tunnel.endp
d3920 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c oints.and.all.client.subnets.bel
d3940 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 ong.to.10.23.0.0/20..All.clients
d3960 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f .need.access.to.the.192.168.0.0/
d3980 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 16.network..Suppress.sending.Cap
d39a0 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 ability.Negotiation.as.OPEN.mess
d39c0 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 age.optional.parameter.to.the.pe
d39e0 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 er..This.command.only.affects.th
d3a00 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 e.peer.is.configured.other.than.
d3a20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 IPv4.unicast.configuration..Syna
d3a40 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 mic.instructs.to.forward.to.all.
d3a60 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e peers.which.we.have.a.direct.con
d3a80 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 nection.with..Alternatively,.you
d3aa0 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 .can.specify.the.directive.multi
d3ac0 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 ple.times.for.each.protocol-addr
d3ae0 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 ess.the.multicast.traffic.should
d3b00 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 .be.sent.to..Sync.groups.Synprox
d3b20 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 y.Synproxy.connections.Synproxy.
d3b40 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d relies.on.syncookies.and.TCP.tim
d3b60 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 estamps,.ensure.these.are.enable
d3b80 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 d.Syntax.has.changed.from.VyOS.1
d3ba0 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 .2.(crux).and.it.will.be.automat
d3bc0 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 ically.migrated.during.an.upgrad
d3be0 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 e..Sysctl.Syslog.Syslog.supports
d3c00 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 .logging.to.multiple.targets,.th
d3c20 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c ose.targets.could.be.a.plain.fil
d3c40 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 e.on.your.VyOS.installation.itse
d3c60 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 lf,.a.serial.console.or.a.remote
d3c80 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 .syslog.server.which.is.reached.
d3ca0 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c via.:abbr:`IP.(Internet.Protocol
d3cc0 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 )`.UDP/TCP..Syslog.uses.logrotat
d3ce0 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 e.to.rotate.logiles.after.a.numb
d3d00 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 er.of.gives.bytes..We.keep.as.ma
d3d20 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 ny.as.`<number>`.rotated.file.be
d3d40 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 fore.they.are.deleted.on.the.sys
d3d60 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 tem..Syslog.will.write.`<size>`.
d3d80 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 kilobytes.into.the.file.specifie
d3da0 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 d.by.`<filename>`..After.this.li
d3dc0 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d mit.has.been.reached,.the.custom
d3de0 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 .file.is."rotated".by.logrotate.
d3e00 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 and.a.new.custom.file.is.created
d3e20 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c ..System.System.DNS.System.Displ
d3e40 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 ay.(LCD).System.Name.and.Descrip
d3e60 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c tion.System.Proxy.System.capabil
d3e80 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 ities.(switching,.routing,.etc.)
d3ea0 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 .System.configuration.commands.S
d3ec0 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a ystem.daemons.System.identifier:
d3ee0 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d .``1921.6800.1002``.-.for.system
d3f00 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 .idetifiers.we.recommend.to.use.
d3f20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 IP.address.or.MAC.address.of.the
d3f40 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 .router.itself..The.way.to.const
d3f60 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 ruct.this.is.to.keep.all.of.the.
d3f80 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c zeroes.of.the.router.IP.address,
d3fa0 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f .and.then.change.the.periods.fro
d3fc0 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 m.being.every.three.numbers.to.e
d3fe0 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 very.four.numbers..The.address.t
d4000 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e hat.is.listed.here.is.``192.168.
d4020 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 1.2``,.which.if.expanded.will.tu
d4040 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 rn.into.``192.168.001.002``..The
d4060 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 n.all.one.has.to.do.is.move.the.
d4080 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 dots.to.have.four.numbers.instea
d40a0 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 d.of.three..This.gives.us.``1921
d40c0 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 .6800.1002``..System.is.unusable
d40e0 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d .-.a.panic.condition.TACACS.Exam
d4100 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 ple.TACACS.is.defined.in.:rfc:`8
d4120 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 907`..TACACS.servers.could.be.ha
d4140 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 rdened.by.only.allowing.certain.
d4160 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 IP.addresses.to.connect..As.of.t
d4180 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 his.the.source.address.of.each.T
d41a0 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 ACACS.query.can.be.configured..T
d41c0 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 ACACS+.TBD.TCP.&.UDP.services.ru
d41e0 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 nning.in.the.default.VRF.context
d4200 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 .(ie.,.not.bound.to.any.VRF.devi
d4220 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 ce).can.work.across.all.VRF.doma
d4240 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 ins.by.enabling.this.option..TFT
d4260 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 P.Server.Tag.is.the.optional.par
d4280 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 ameter..If.tag.configured.Summar
d42a0 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 y.route.will.be.originated.with.
d42c0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c the.configured.tag..Task.Schedul
d42e0 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 er.Telegraf.Telegraf.output.plug
d4300 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 in.azure-data-explorer_.Telegraf
d4320 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 .output.plugin.prometheus-client
d4340 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f _.Telegraf.output.plugin.splunk_
d4360 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 68 6f 73 ..HTTP.Event.Collector..Tell.hos
d4380 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 ts.to.use.the.administered.(stat
d43a0 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 eful).protocol.(i.e..DHCP).for.a
d43c0 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 utoconfiguration.of.other.(non-a
d43e0 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 ddress).information.Tell.hosts.t
d4400 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 o.use.the.administered.stateful.
d4420 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e protocol.(i.e..DHCP).for.autocon
d4440 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 figuration.Temporary.disable.thi
d4460 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 s.RADIUS.server..Temporary.disab
d4480 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 le.this.RADIUS.server..It.won't.
d44a0 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 be.queried..Temporary.disable.th
d44c0 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 is.TACACS.server..It.won't.be.qu
d44e0 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 eried..Terminate.SSL.Test.connec
d4500 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
d4520 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
d4540 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 `pppoe0``.as.the.example..Test.c
d4560 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e onnecting.given.connection-orien
d4580 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e ted.interface..`<interface>`.can
d45a0 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 .be.``sstpc0``.as.the.example..T
d45c0 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 est.disconnecting.given.connecti
d45e0 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 on-oriented.interface..`<interfa
d4600 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 ce>`.can.be.``pppoe0``.as.the.ex
d4620 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 ample..Test.disconnecting.given.
d4640 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 connection-oriented.interface..`
d4660 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 <interface>`.can.be.``sstpc0``.a
d4680 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 s.the.example..Testing.SSTP.Test
d46a0 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 ing.and.Validation.Thanks.to.thi
d46c0 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 s.discovery,.any.subsequent.traf
d46e0 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 fic.between.PC4.and.PC5.will.not
d4700 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 .be.using.the.multicast-address.
d4720 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 between.the.leaves.as.they.both.
d4740 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 know.behind.which.Leaf.the.PCs.a
d4760 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 re.connected..This.saves.traffic
d4780 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 .as.less.multicast.packets.sent.
d47a0 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c reduces.the.load.on.the.network,
d47c0 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e .which.improves.scalability.when
d47e0 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 .more.leaves.are.added..That.is.
d4800 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d how.it.is.possible.to.do.the.so-
d4820 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c called."ingress.shaping"..That.l
d4840 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 ooks.good.-.we.defined.2.tunnels
d4860 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 .and.they're.both.up.and.running
d4880 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 ..The.:abbr:`ASN.(Autonomous.Sys
d48a0 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e tem.Number)`.is.one.of.the.essen
d48c0 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 tial.elements.of.BGP..BGP.is.a.d
d48e0 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c istance.vector.routing.protocol,
d4900 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 .and.the.AS-Path.framework.provi
d4920 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c des.distance.vector.metric.and.l
d4940 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a oop.detection.to.BGP..The.:abbr:
d4960 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 `DNPTv6.(Destination.IPv6-to-IPv
d4980 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 6.Network.Prefix.Translation)`.d
d49a0 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 estination.address.translation.f
d49c0 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 unction.is.used.in.scenarios.whe
d49e0 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 re.the.server.in.the.internal.ne
d4a00 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 twork.provides.services.to.the.e
d4a20 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 xternal.network,.such.as.providi
d4a40 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 ng.Web.services.or.FTP.services.
d4a60 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 to.the.external.network..By.conf
d4a80 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 iguring.the.mapping.relationship
d4aa0 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 .between.the.internal.server.add
d4ac0 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 ress.and.the.external.network.ad
d4ae0 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 dress.on.the.external.network.si
d4b00 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 de.interface.of.the.NAT66.device
d4b20 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 ,.external.network.users.can.acc
d4b40 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 ess.the.internal.network.server.
d4b60 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 through.the.designated.external.
d4b80 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 network.address..The.:abbr:`MPLS
d4ba0 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 .(Multi-Protocol.Label.Switching
d4bc0 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 )`.architecture.does.not.assume.
d4be0 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 a.single.protocol.to.create.MPLS
d4c00 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 .paths..VyOS.supports.the.Label.
d4c20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 Distribution.Protocol.(LDP).as.i
d4c40 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 mplemented.by.FRR,.based.on.:rfc
d4c60 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 :`5036`..The.:ref:`source-nat66`
d4c80 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .rule.replaces.the.source.addres
d4ca0 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 s.of.the.packet.and.calculates.t
d4cc0 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 he.converted.address.using.the.p
d4ce0 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 refix.specified.in.the.rule..The
d4d00 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c .ARP.monitor.works.by.periodical
d4d20 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f ly.checking.the.slave.devices.to
d4d40 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e .determine.whether.they.have.sen
d4d60 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 t.or.received.traffic.recently.(
d4d80 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f the.precise.criteria.depends.upo
d4da0 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 n.the.bonding.mode,.and.the.stat
d4dc0 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 e.of.the.slave)..Regular.traffic
d4de0 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 .is.generated.via.ARP.probes.iss
d4e00 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 ued.for.the.addresses.specified.
d4e20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 by.the.:cfgcmd:`arp-monitor.targ
d4e40 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 et`.option..The.ASP.has.document
d4e60 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 ed.their.IPSec.requirements:.The
d4e80 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f .BGP.router.can.connect.to.one.o
d4ea0 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 r.more.RPKI.cache.servers.to.rec
d4ec0 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 eive.validated.prefix.to.origin.
d4ee0 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 AS.mappings..Advanced.failover.c
d4f00 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b an.be.implemented.by.server.sock
d4f20 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 ets.with.different.preference.va
d4f40 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 lues..The.CLI.configuration.is.s
d4f60 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c ame.as.mentioned.in.above.articl
d4f80 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 es..The.only.difference.is,.that
d4fa0 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 .each.routing.protocol.used,.mus
d4fc0 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 t.be.prefixed.with.the.`vrf.name
d4fe0 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 .<name>`.command..The.CLNS.addre
d5000 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 ss.consists.of.the.following.par
d5020 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 ts:.The.DHCP.unique.identifier.(
d5040 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 DUID).is.used.by.a.client.to.get
d5060 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 .an.IP.address.from.a.DHCPv6.ser
d5080 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 ver..It.has.a.2-byte.DUID.type.f
d50a0 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e ield,.and.a.variable-length.iden
d50c0 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 tifier.field.up.to.128.bytes..It
d50e0 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 s.actual.length.depends.on.its.t
d5100 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 ype..The.server.compares.the.DUI
d5120 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 D.with.its.database.and.delivers
d5140 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 .configuration.data.(address,.le
d5160 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f ase.times,.DNS.servers,.etc.).to
d5180 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 .the.client..The.DN.and.password
d51a0 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 .to.bind.as.while.performing.sea
d51c0 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 rches..The.DN.and.password.to.bi
d51e0 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e nd.as.while.performing.searches.
d5200 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 .As.the.password.needs.to.be.pri
d5220 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 nted.in.plain.text.in.your.Squid
d5240 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 .configuration.it.is.strongly.re
d5260 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 commended.to.use.a.account.with.
d5280 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 minimal.associated.privileges..T
d52a0 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 his.to.limit.the.damage.in.case.
d52c0 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 someone.could.get.hold.of.a.copy
d52e0 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c .of.your.Squid.configuration.fil
d5300 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 e..The.FQ-CoDel.policy.distribut
d5320 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 es.the.traffic.into.1024.FIFO.qu
d5340 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 eues.and.tries.to.provide.good.s
d5360 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 ervice.between.all.of.them..It.a
d5380 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 lso.tries.to.keep.the.length.of.
d53a0 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 all.the.queues.short..The.HTTP.s
d53c0 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 ervice.listen.on.TCP.port.80..Th
d53e0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 e.IP.address.of.the.internal.sys
d5400 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 tem.we.wish.to.forward.traffic.t
d5420 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 o..The.Intel.AX200.card.does.not
d5440 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c .work.out.of.the.box.in.AP.mode,
d5460 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e .see.https://unix.stackexchange.
d5480 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 com/questions/598275/intel-ax200
d54a0 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 -ap-mode..You.can.still.put.this
d54c0 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c .card.into.AP.mode.using.the.fol
d54e0 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 lowing.configuration:.The.OID.``
d5500 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e .1.3.6.1.4.1.8072.1.3.2.3.1.1.4.
d5520 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 116.101.115.116``,.once.called,.
d5540 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 will.contain.the.output.of.the.e
d5560 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e xtension..The.Point-to-Point.Tun
d5580 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e neling.Protocol.(PPTP_).has.been
d55a0 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 .implemented.in.VyOS.only.for.ba
d55c0 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 ckwards.compatibility..PPTP.has.
d55e0 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 many.well.known.security.issues.
d5600 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 and.you.should.use.one.of.the.ma
d5620 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 ny.other.new.VPN.implementations
d5640 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 ..The.PowerDNS.recursor.has.5.di
d5660 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 fferent.levels.of.DNSSEC.process
d5680 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 ing,.which.can.be.set.with.the.d
d56a0 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 nssec.setting..In.order.from.lea
d56c0 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 st.to.most.processing,.these.are
d56e0 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 :.The.Priority.Queue.is.a.classf
d5700 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f ul.scheduling.policy..It.does.no
d5720 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 t.delay.packets.(Priority.Queue.
d5740 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d is.not.a.shaping.policy),.it.sim
d5760 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 ply.dequeues.packets.according.t
d5780 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 o.their.priority..The.RADIUS.acc
d57a0 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 ounting.feature.must.be.used.wit
d57c0 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e h.the.OpenConnect.authentication
d57e0 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 .mode.RADIUS..It.cannot.be.used.
d5800 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d with.local.authentication..You.m
d5820 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 ust.configure.the.OpenConnect.au
d5840 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 thentication.mode.to."radius"..T
d5860 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 he.RADIUS.dictionaries.in.VyOS.a
d5880 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c re.located.at.``/usr/share/accel
d58a0 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 -ppp/radius/``.The.SR.segments.a
d58c0 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 re.portions.of.the.network.path.
d58e0 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c taken.by.the.packet,.and.are.cal
d5900 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 led.SIDs..At.each.node,.the.firs
d5920 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 t.SID.of.the.list.is.read,.execu
d5940 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e ted.as.a.forwarding.function,.an
d5960 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 d.may.be.popped.to.let.the.next.
d5980 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 node.read.the.next.SID.of.the.li
d59a0 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 st..The.SID.list.completely.dete
d59c0 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 rmines.the.path.where.the.packet
d59e0 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 .is.forwarded..The.Shaper.policy
d5a00 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c .does.not.guarantee.a.low.delay,
d5a20 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 .but.it.does.guarantee.bandwidth
d5a40 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e .to.different.traffic.classes.an
d5a60 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c d.also.lets.you.decide.how.to.al
d5a80 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 locate.more.traffic.once.the.gua
d5aa0 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 rantees.are.met..The.UDP.port.nu
d5ac0 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 mber.used.by.your.apllication..I
d5ae0 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 t.is.mandatory.for.this.kind.of.
d5b00 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 operation..The.VXLAN.specificati
d5b20 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 on.was.originally.created.by.VMw
d5b40 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 are,.Arista.Networks.and.Cisco..
d5b60 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e Other.backers.of.the.VXLAN.techn
d5b80 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 ology.include.Huawei,.Broadcom,.
d5ba0 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 Citrix,.Pica8,.Big.Switch.Networ
d5bc0 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 ks,.Cumulus.Networks,.Dell.EMC,.
d5be0 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 Ericsson,.Mellanox,.FreeBSD,.Ope
d5c00 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 nBSD,.Red.Hat,.Joyent,.and.Junip
d5c20 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 er.Networks..The.VyOS.DNS.forwar
d5c40 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d der.does.not.require.an.upstream
d5c60 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 .DNS.server..It.can.serve.as.a.f
d5c80 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 ull.recursive.DNS.server.-.but.i
d5ca0 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f t.can.also.forward.queries.to.co
d5cc0 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e nfigurable.upstream.DNS.servers.
d5ce0 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d .By.not.configuring.any.upstream
d5d00 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e .DNS.servers.you.also.avoid.bein
d5d20 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 g.tracked.by.the.provider.of.you
d5d40 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 r.upstream.DNS.server..The.VyOS.
d5d60 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c DNS.forwarder.will.only.accept.l
d5d80 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e ookup.requests.from.the.LAN.subn
d5da0 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 ets.-.192.168.1.0/24.and.2001:db
d5dc0 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 8::/64.The.VyOS.DNS.forwarder.wi
d5de0 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 ll.only.listen.for.requests.on.t
d5e00 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 he.eth1.(LAN).interface.addresse
d5e20 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 s.-.192.168.1.254.for.IPv4.and.2
d5e40 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 001:db8::ffff.for.IPv6.The.VyOS.
d5e60 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 DNS.forwarder.will.pass.reverse.
d5e80 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 lookups.for..10.in-addr.arpa,.16
d5ea0 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 8.192.in-addr.arpa,.16-31.172.in
d5ec0 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 -addr.arpa.zones.to.upstream.ser
d5ee0 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e ver..The.VyOS.container.implemen
d5f00 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 tation.is.based.on.`Podman<https
d5f20 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 ://podman.io/>`.as.a.deamonless.
d5f40 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 container.engine..The.WAP.in.thi
d5f60 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 s.example.has.the.following.char
d5f80 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 acteristics:.The.Wireless.Wide-A
d5fa0 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 rea-Network.interface.provides.a
d5fc0 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f ccess.(through.a.wireless.modem/
d5fe0 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 wwan).to.wireless.networks.provi
d6000 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 ded.by.various.cellular.provider
d6020 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 s..The.``CD``-bit.is.honored.cor
d6040 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e rectly.for.process.and.validate.
d6060 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 .For.log-fail,.failures.will.be.
d6080 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 logged.too..The.``address``.can.
d60a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 be.configured.either.on.the.VRRP
d60c0 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 .interface.or.on.not.VRRP.interf
d60e0 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 ace..The.``address``.parameter.c
d6100 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 an.be.either.an.IPv4.or.IPv6.add
d6120 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 ress,.but.you.can.not.mix.IPv4.a
d6140 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 nd.IPv6.in.the.same.group,.and.w
d6160 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 ill.need.to.create.groups.with.d
d6180 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 ifferent.VRIDs.specially.for.IPv
d61a0 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 4.and.IPv6..If.you.want.to.use.I
d61c0 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f Pv4.+.IPv6.address.you.can.use.o
d61e0 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 ption.``excluded-address``.The.`
d6200 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f `http``.service.is.lestens.on.po
d6220 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 rt.80.and.force.redirects.from.H
d6240 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 TTP.to.HTTPS..The.``https``.serv
d6260 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 ice.listens.on.port.443.with.bac
d6280 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 kend.`bk-default`.to.handle.HTTP
d62a0 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e S.traffic..It.uses.certificate.n
d62c0 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f amed.``cert``.for.SSL.terminatio
d62e0 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 n..The.``persistent-tunnel``.dir
d6300 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 ective.will.allow.us.to.configur
d6320 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 e.tunnel-related.attributes,.suc
d6340 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 h.as.firewall.policy.as.we.would
d6360 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 .on.any.normal.network.interface
d6380 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 ..The.``source-address``.must.be
d63a0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 .configured.on.one.of.VyOS.inter
d63c0 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c face..Best.practice.would.be.a.l
d63e0 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 oopback.or.dummy.interface..The.
d6400 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e `show.bridge`.operational.comman
d6420 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 d.can.be.used.to.display.configu
d6440 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 red.bridges:.The.above.directory
d6460 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 .and.default-config.must.be.a.ch
d6480 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 ild.directory.of./config/auth,.s
d64a0 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 ince.files.outside.this.director
d64c0 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 y.are.not.persisted.after.an.ima
d64e0 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 ge.upgrade..The.action.can.be.:.
d6500 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 The.advantage.of.this.is.that.th
d6520 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 e.route-selection.(at.this.point
d6540 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 ).will.be.more.deterministic..Th
d6560 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 e.disadvantage.is.that.a.few.or.
d6580 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 even.one.lowest-ID.router.may.at
d65a0 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 tract.all.traffic.to.otherwise-e
d65c0 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b qual.paths.because.of.this.check
d65e0 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 ..It.may.increase.the.possibilit
d6600 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c y.of.MED.or.IGP.oscillation,.unl
d6620 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f ess.other.measures.were.taken.to
d6640 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 .avoid.these..The.exact.behaviou
d6660 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 r.will.be.sensitive.to.the.iBGP.
d6680 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c and.reflection.topology..The.all
d66a0 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 ocated.address.block.is.100.64.0
d66c0 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 .0/10..The.amount.of.Duplicate.A
d66e0 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e ddress.Detection.probes.to.send.
d6700 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d .The.attributes.:cfgcmd:`prefix-
d6720 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 list`.and.:cfgcmd:`distribute-li
d6740 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 st`.are.mutually.exclusive,.and.
d6760 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 only.one.command.(distribute-lis
d6780 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 t.or.prefix-list).can.be.applied
d67a0 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 .to.each.inbound.or.outbound.dir
d67c0 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 ection.for.a.particular.neighbor
d67e0 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 ..The.available.options.for.<mat
d6800 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 ch>.are:.The.below.referenced.IP
d6820 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 .address.`192.0.2.1`.is.used.as.
d6840 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 example.address.representing.a.g
d6860 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 lobal.unicast.address.under.whic
d6880 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 h.the.HUB.can.be.contacted.by.ea
d68a0 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 ch.and.every.individual.spoke..T
d68c0 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 he.bonding.interface.provides.a.
d68e0 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 method.for.aggregating.multiple.
d6900 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 network.interfaces.into.a.single
d6920 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 .logical."bonded".interface,.or.
d6940 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 LAG,.or.ether-channel,.or.port-c
d6960 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 hannel..The.behavior.of.the.bond
d6980 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d ed.interfaces.depends.upon.the.m
d69a0 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 ode;.generally.speaking,.modes.p
d69c0 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 rovide.either.hot.standby.or.loa
d69e0 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c d.balancing.services..Additional
d6a00 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 ly,.link.integrity.monitoring.ma
d6a20 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 y.be.performed..The.case.of.ingr
d6a40 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 ess.shaping.The.client,.once.suc
d6a60 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 cessfully.authenticated,.will.re
d6a80 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 ceive.an.IPv4.and.an.IPv6./64.ad
d6aa0 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 dress.to.terminate.the.pppoe.end
d6ac0 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f point.on.the.client.side.and.a./
d6ae0 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 56.subnet.for.the.clients.intern
d6b00 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 al.use..The.clients.:abbr:`CPE.(
d6b20 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 Customer.Premises.Equipment)`.ca
d6b40 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 n.now.communicate.via.IPv4.or.IP
d6b60 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 v6..All.devices.behind.``2001:db
d6b80 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 8::a00:27ff:fe2f:d806/64``.can.u
d6ba0 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a se.addresses.from.``2001:db8:1::
d6bc0 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 /56``.and.can.globally.communica
d6be0 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 te.without.the.need.of.any.NAT.r
d6c00 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 ules..The.command.:opcmd:`show.i
d6c20 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d nterfaces.wireguard.wg01.public-
d6c40 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b key`.will.then.show.the.public.k
d6c60 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 ey,.which.needs.to.be.shared.wit
d6c80 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e h.the.peer..The.command.also.gen
d6ca0 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 erates.a.configuration.snipped.w
d6cc0 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 hich.can.be.copy/pasted.into.the
d6ce0 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 .VyOS.CLI.if.needed..The.supplie
d6d00 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 d.``<name>``.on.the.CLI.will.bec
d6d20 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 ome.the.peer.name.in.the.snippet
d6d40 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 ..The.command.below.enables.it,.
d6d60 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 assuming.the.RADIUS.connection.h
d6d80 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 as.been.setup.and.is.working..Th
d6da0 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 e.command.displays.current.RIP.s
d6dc0 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 tatus..It.includes.RIP.timer,.fi
d6de0 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e ltering,.version,.RIP.enabled.in
d6e00 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e terface.and.RIP.peer.information
d6e20 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 ..The.command.pon.TESTUNNEL.esta
d6e40 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 blishes.the.PPTP.tunnel.to.the.r
d6e60 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 emote.system..The.computers.on.a
d6e80 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f n.internal.network.can.use.any.o
d6ea0 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 f.the.addresses.set.aside.by.the
d6ec0 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 .:abbr:`IANA.(Internet.Assigned.
d6ee0 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 Numbers.Authority)`.for.private.
d6f00 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 addressing.(see.:rfc:`1918`)..Th
d6f20 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f ese.reserved.IP.addresses.are.no
d6f40 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 t.in.use.on.the.Internet,.so.an.
d6f60 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 external.machine.will.not.direct
d6f80 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ly.route.to.them..The.following.
d6fa0 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 addresses.are.reserved.for.priva
d6fc0 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c te.use:.The.configuration.will.l
d6fe0 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ook.as.follows:.The.configuratio
d7000 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 ns.above.will.default.to.using.2
d7020 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 56-bit.AES.in.GCM.mode.for.encry
d7040 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 ption.(if.both.sides.support.NCP
d7060 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 ).and.SHA-1.for.HMAC.authenticat
d7080 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 ion..SHA-1.is.considered.weak,.b
d70a0 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 ut.other.hashing.algorithms.are.
d70c0 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 available,.as.are.encryption.alg
d70e0 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f orithms:.The.connection.state.ho
d7100 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 wever.is.completely.independent.
d7120 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 of.any.upper-level.state,.such.a
d7140 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 s.TCP's.or.SCTP's.state..Part.of
d7160 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 .the.reason.for.this.is.that.whe
d7180 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 n.merely.forwarding.packets,.i.e
d71a0 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 ..no.local.delivery,.the.TCP.eng
d71c0 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b ine.may.not.necessarily.be.invok
d71e0 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d ed.at.all..Even.connectionless-m
d7200 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 ode.transmissions.such.as.UDP,.I
d7220 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e Psec.(AH/ESP),.GRE.and.other.tun
d7240 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c neling.protocols.have,.at.least,
d7260 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 .a.pseudo.connection.state..The.
d7280 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 heuristic.for.such.protocols.is.
d72a0 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 often.based.upon.a.preset.timeou
d72c0 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 t.value.for.inactivity,.after.wh
d72e0 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 ose.expiration.a.Netfilter.conne
d7300 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ction.is.dropped..The.connection
d7320 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 .tracking.expect.table.contains.
d7340 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e one.entry.for.each.expected.conn
d7360 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f ection.related.to.an.existing.co
d7380 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 nnection..These.are.generally.us
d73a0 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c ed.by....connection.tracking.hel
d73c0 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 per....modules.such.as.FTP..The.
d73e0 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 default.size.of.the.expect.table
d7400 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .is.2048.entries..The.connection
d7420 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 .tracking.table.contains.one.ent
d7440 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 ry.for.each.connection.being.tra
d7460 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 cked.by.the.system..The.current.
d7480 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 attribute.'Filter-Id'.is.being.u
d74a0 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 sed.as.default.and.can.be.setup.
d74c0 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f within.RADIUS:.The.current.proto
d74e0 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 col.is.version.4.(NTPv4),.which.
d7500 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 is.a.proposed.standard.as.docume
d7520 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 nted.in.:rfc:`5905`..It.is.backw
d7540 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 ard.compatible.with.version.3,.s
d7560 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 pecified.in.:rfc:`1305`..The.dae
d7580 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c mon.doubles.the.size.of.the.netl
d75a0 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 ink.event.socket.buffer.size.if.
d75c0 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 it.detects.netlink.event.message
d75e0 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 .dropping..This.clause.sets.the.
d7600 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 maximum.buffer.size.growth.that.
d7620 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 can.be.reached..The.default.RADI
d7640 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 US.attribute.for.rate.limiting.i
d7660 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 s.``Filter-Id``,.but.you.may.als
d7680 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 o.redefine.it..The.default.VyOS.
d76a0 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 user.account.(`vyos`),.as.well.a
d76c0 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 s.newly.created.user.accounts,.h
d76e0 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 ave.all.capabilities.to.configur
d7700 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 e.the.system..All.accounts.have.
d7720 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 sudo.capabilities.and.therefore.
d7740 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 can.operate.as.root.on.the.syste
d7760 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 m..The.default.hostname.used.is.
d7780 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 `vyos`..The.default.is.1492..The
d77a0 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c .default.lease.time.for.DHCPv6.l
d77c0 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 eases.is.24.hours..This.can.be.c
d77e0 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d hanged.by.supplying.a.``default-
d7800 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d time``,.``maximum-time``.and.``m
d7820 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 inimum-time``..All.values.need.t
d7840 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 o.be.supplied.in.seconds..The.de
d7860 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 fault.port.udp.is.set.to.8472..I
d7880 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 t.can.be.changed.with.``set.inte
d78a0 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e rface.vxlan.<vxlanN>.port.<port>
d78c0 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 ``.The.default.value.corresponds
d78e0 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 .to.64..The.default.value.is.0..
d7900 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 This.will.cause.the.carrier.to.b
d7920 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 e.asserted.(for.802.3ad.mode).wh
d7940 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 enever.there.is.an.active.aggreg
d7960 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f ator,.regardless.of.the.number.o
d7980 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 f.available.links.in.that.aggreg
d79a0 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 ator..The.default.value.is.300.s
d79c0 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 econds..The.default.value.is.864
d79e0 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 00.seconds.which.corresponds.to.
d7a00 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c one.day..The.default.value.is.sl
d7a20 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d ow..The.default.values.for.the.m
d7a40 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 inimum-threshold.depend.on.IP.pr
d7a60 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 ecedence:.The.destination.port.u
d7a80 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 sed.for.creating.a.VXLAN.interfa
d7aa0 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d ce.in.Linux.defaults.to.its.pre-
d7ac0 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 standard.value.of.8472.to.preser
d7ae0 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e ve.backward.compatibility..A.con
d7b00 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 figuration.directive.to.support.
d7b20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 a.user-specified.destination.por
d7b40 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 t.to.override.that.behavior.is.a
d7b60 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 vailable.using.the.above.command
d7b80 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 ..The.dialogue.between.failover.
d7ba0 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f partners.is.neither.encrypted.no
d7bc0 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 r.authenticated..Since.most.DHCP
d7be0 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 .servers.exist.within.an.organis
d7c00 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 ation's.own.secure.Intranet,.thi
d7c20 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 s.would.be.an.unnecessary.overhe
d7c40 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 ad..However,.if.you.have.DHCP.fa
d7c60 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ilover.peers.whose.communication
d7c80 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 s.traverse.insecure.networks,.th
d7ca0 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 en.we.recommend.that.you.conside
d7cc0 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 r.the.use.of.VPN.tunneling.betwe
d7ce0 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f en.them.to.ensure.that.the.failo
d7d00 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 ver.partnership.is.immune.to.dis
d7d20 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 ruption.(accidental.or.otherwise
d7d40 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d ).via.third.parties..The.domain-
d7d60 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d name.parameter.should.be.the.dom
d7d80 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 ain.name.that.will.be.appended.t
d7da0 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 o.the.client's.hostname.to.form.
d7dc0 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 a.fully-qualified.domain-name.(F
d7de0 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 QDN).(DHCP.Option.015)..The.doma
d7e00 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 in-name.parameter.should.be.the.
d7e20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 domain.name.used.when.completing
d7e40 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 .DNS.request.where.no.full.FQDN.
d7e60 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 is.passed..This.option.can.be.gi
d7e80 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d ven.multiple.times.if.you.need.m
d7ea0 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 ultiple.search.domains.(DHCP.Opt
d7ec0 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c ion.119)..The.dummy.interface.al
d7ee0 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 lows.us.to.have.an.equivalent.of
d7f00 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 .the.Cisco.IOS.Loopback.interfac
d7f20 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 e.-.a.router-internal.interface.
d7f40 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 we.can.use.for.IP.addresses.the.
d7f60 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 router.must.know.about,.but.whic
d7f80 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 h.are.not.actually.assigned.to.a
d7fa0 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 .real.network..The.dummy.interfa
d7fc0 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 ce.is.really.a.little.exotic,.bu
d7fe0 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 t.rather.useful.nevertheless..Du
d8000 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 mmy.interfaces.are.much.like.the
d8020 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 .:ref:`loopback-interface`.inter
d8040 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e face,.except.you.can.have.as.man
d8060 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 y.as.you.want..The.embedded.Squi
d8080 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 d.proxy.can.use.LDAP.to.authenti
d80a0 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 cate.users.against.a.company.wid
d80c0 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 e.directory..The.following.confi
d80e0 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f guration.is.an.example.of.how.to
d8100 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 .use.Active.Directory.as.authent
d8120 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e ication.backend..Queries.are.don
d8140 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 e.via.LDAP..The.example.above.us
d8160 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 es.192.0.2.2.as.external.IP.addr
d8180 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 ess..A.LAC.normally.requires.an.
d81a0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 authentication.password,.which.i
d81c0 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 s.set.in.the.example.configurati
d81e0 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 on.to.``lns.shared-secret.'secre
d8200 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f t'``..This.setup.requires.the.Co
d8220 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 mpression.Control.Protocol.(CCP)
d8240 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 .being.disabled,.the.command.``s
d8260 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 et.vpn.l2tp.remote-access.ccp-di
d8280 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 sable``.accomplishes.that..The.e
d82a0 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b xample.below.covers.a.dual-stack
d82c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e .configuration.via.pppoe-server.
d82e0 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 .The.example.below.uses.ACN.as.a
d8300 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 ccess-concentrator.name,.assigns
d8320 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 .an.address.from.the.pool.10.1.1
d8340 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 .100-111,.terminates.at.the.loca
d8360 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 l.endpoint.10.1.1.1.and.serves.r
d8380 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c equests.only.on.eth1..The.exampl
d83a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 e.configuration.below.will.assig
d83c0 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 n.an.IP.to.the.client.on.the.inc
d83e0 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c oming.interface.eth2.with.the.cl
d8400 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a ient.mac.address.08:00:27:2f:d8:
d8420 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 06..Other.DHCP.discovery.request
d8440 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c s.will.be.ignored,.unless.the.cl
d8460 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 ient.mac.has.been.enabled.in.the
d8480 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 .configuration..The.example.crea
d84a0 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 tes.a.wireless.station.(commonly
d84c0 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 .referred.to.as.Wi-Fi.client).th
d84e0 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 at.accesses.the.network.through.
d8500 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 the.WAP.defined.in.the.above.exa
d8520 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 mple..The.default.physical.devic
d8540 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e e.(``phy0``).is.used..The.extern
d8560 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 al.IP.address.to.translate.to.Th
d8580 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e e.firewall.supports.the.creation
d85a0 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e .of.groups.for.addresses,.domain
d85c0 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 s,.interfaces,.mac-addresses,.ne
d85e0 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f tworks.and.port.groups..This.gro
d8600 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c ups.can.be.used.later.in.firewal
d8620 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 l.ruleset.as.desired..The.firewa
d8640 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 ll.supports.the.creation.of.grou
d8660 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 ps.for.ports,.addresses,.and.net
d8680 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 works.(implemented.using.netfilt
d86a0 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 er.ipset).and.the.option.of.inte
d86c0 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c rface.or.zone.based.firewall.pol
d86e0 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e icy..The.first.IP.in.the.contain
d8700 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e er.network.is.reserved.by.the.en
d8720 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 gine.and.cannot.be.used.The.firs
d8740 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 t.address.of.the.parameter.``cli
d8760 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 ent-subnet``,.will.be.used.as.th
d8780 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 e.default.gateway..Connected.ses
d87a0 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 sions.can.be.checked.via.the.``s
d87c0 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 how.ipoe-server.sessions``.comma
d87e0 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e nd..The.first.and.arguably.clean
d8800 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 er.option.is.to.make.your.IPsec.
d8820 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e policy.match.GRE.packets.between
d8840 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 .external.addresses.of.your.rout
d8860 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 ers..This.is.the.best.option.if.
d8880 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 both.routers.have.static.externa
d88a0 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 l.addresses..The.first.flow.cont
d88c0 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 rol.mechanism,.the.pause.frame,.
d88e0 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 was.defined.by.the.IEEE.802.3x.s
d8900 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 tandard..The.first.registration.
d8920 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 request.is.sent.to.the.protocol.
d8940 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 broadcast.address,.and.the.serve
d8960 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e r's.real.protocol.address.is.dyn
d8980 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 amically.detected.from.the.first
d89a0 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 .registration.reply..The.followi
d89c0 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 ng.PPP.configuration.tests.MSCHA
d89e0 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 P-v2:.The.following.command.can.
d8a00 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 be.used.to.generate.the.OTP.key.
d8a20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 as.well.as.the.CLI.commands.to.c
d8a40 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d onfigure.them:.The.following.com
d8a60 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 mands.let.you.check.tunnel.statu
d8a80 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f s..The.following.commands.let.yo
d8aa0 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 u.reset.OpenVPN..The.following.c
d8ac0 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 ommands.translate.to."--net.host
d8ae0 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 ".when.the.container.is.created.
d8b00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 The.following.commands.would.be.
d8b20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 required.to.set.options.for.a.gi
d8b40 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 ven.dynamic.routing.protocol.ins
d8b60 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 ide.a.given.vrf:.The.following.c
d8b80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f onfiguration.demonstrates.how.to
d8ba0 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 .use.VyOS.to.achieve.load.balanc
d8bc0 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 ing.based.on.the.domain.name..Th
d8be0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 e.following.configuration.explic
d8c00 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 itly.joins.multicast.group.`ff15
d8c20 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 ::1234`.on.interface.`eth1`.and.
d8c40 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 source-specific.multicast.group.
d8c60 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 `ff15::5678`.with.source.address
d8c80 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 .`2001:db8::1`.on.interface.`eth
d8ca0 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 1`:.The.following.configuration.
d8cc0 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 on.VyOS.applies.to.all.following
d8ce0 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 .3rd.party.vendors..It.creates.a
d8d00 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 .bond.with.two.links.and.VLAN.10
d8d20 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 ,.100.on.the.bonded.interfaces.w
d8d40 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 ith.a.per.VIF.IPv4.address..The.
d8d60 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d following.configuration.reverse-
d8d80 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 proxy.terminate.SSL..The.followi
d8da0 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f ng.configuration.will.assign.a./
d8dc0 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 64.prefix.out.of.a./56.delegatio
d8de0 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 n.to.eth0..The.IPv6.address.assi
d8e00 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 gned.to.eth0.will.be.<prefix>::f
d8e20 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 fff/64..If.you.do.not.know.the.p
d8e40 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 refix.size.delegated.to.you,.sta
d8e60 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 rt.with.sla-len.0..The.following
d8e80 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 .example.allows.VyOS.to.use.:abb
d8ea0 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 r:`PBR.(Policy-Based.Routing)`.f
d8ec0 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f or.traffic,.which.originated.fro
d8ee0 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 m.the.router.itself..That.soluti
d8f00 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 on.for.multiple.ISP's.and.VyOS.r
d8f20 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 outer.will.respond.from.the.same
d8f40 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 .interface.that.the.packet.was.r
d8f60 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 eceived..Also,.it.used,.if.we.wa
d8f80 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 nt.that.one.VPN.tunnel.to.be.thr
d8fa0 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e ough.one.provider,.and.the.secon
d8fc0 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 d.through.another..The.following
d8fe0 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e .example.creates.a.WAP..When.con
d9000 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 figuring.multiple.WAP.interfaces
d9020 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 ,.you.must.specify.unique.IP.add
d9040 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f resses,.channels,.Network.IDs.co
d9060 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 mmonly.referred.to.as.:abbr:`SSI
d9080 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 D.(Service.Set.Identifier)`,.and
d90a0 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 .MAC.addresses..The.following.ex
d90c0 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c ample.is.based.on.a.Sierra.Wirel
d90e0 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 ess.MC7710.miniPCIe.card.(only.t
d9100 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e he.form.factor.in.reality.it.run
d9120 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 s.UBS).and.Deutsche.Telekom.as.I
d9140 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 SP..The.card.is.assembled.into.a
d9160 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c .:ref:`pc-engines-apu4`..The.fol
d9180 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c lowing.example.topology.was.buil
d91a0 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 t.using.EVE-NG..The.following.ex
d91c0 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 ample.will.show.how.VyOS.can.be.
d91e0 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 used.to.redirect.web.traffic.to.
d9200 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 an.external.transparent.proxy:.T
d9220 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 he.following.hardware.modules.ha
d9240 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 ve.been.tested.successfully.in.a
d9260 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 n.:ref:`pc-engines-apu4`.board:.
d9280 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 The.following.is.the.config.for.
d92a0 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f the.iPhone.peer.above..It's.impo
d92c0 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 rtant.to.note.that.the.``Allowed
d92e0 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 IPs``.wildcard.setting.directs.a
d9300 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 ll.IPv4.and.IPv6.traffic.through
d9320 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 .the.connection..The.following.p
d9340 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c rotocols.can.be.used:.any,.babel
d9360 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b ,.bgp,.connected,.eigrp,.isis,.k
d9380 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 ernel,.ospf,.rip,.static,.table.
d93a0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 The.following.protocols.can.be.u
d93c0 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c sed:.any,.babel,.bgp,.connected,
d93e0 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 .isis,.kernel,.ospfv3,.ripng,.st
d9400 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 atic,.table.The.following.struct
d9420 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 ure.respresent.the.cli.structure
d9440 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 ..The.formula.for.unfragmented.T
d9460 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 CP.and.UDP.packets.is.The.forwar
d9480 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e ding.delay.time.is.the.time.spen
d94a0 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c t.in.each.of.the.listening.and.l
d94c0 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 earning.states.before.the.Forwar
d94e0 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 ding.state.is.entered..This.dela
d9500 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 y.is.so.that.when.a.new.bridge.c
d9520 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b omes.onto.a.busy.network.it.look
d9540 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 s.at.some.traffic.before.partici
d9560 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 pating..The.generated.configurat
d9580 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 ion.will.look.like:.The.generate
d95a0 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 d.parameters.are.then.output.to.
d95c0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 the.console..The.generic.name.of
d95e0 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 .Quality.of.Service.or.Traffic.C
d9600 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 ontrol.involves.things.like.shap
d9620 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 ing.traffic,.scheduling.or.dropp
d9640 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 ing.packets,.which.are.the.kind.
d9660 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 of.things.you.may.want.to.play.w
d9680 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c ith.when.you.have,.for.instance,
d96a0 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e .a.bandwidth.bottleneck.in.a.lin
d96c0 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 k.and.you.want.to.somehow.priori
d96e0 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 tize.some.type.of.traffic.over.a
d9700 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 nother..The.hash.type.used.when.
d9720 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 discovering.file.on.master.serve
d9740 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f r.(default:.sha256).The.health.o
d9760 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 f.interfaces.and.paths.assigned.
d9780 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 to.the.load.balancer.is.periodic
d97a0 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 ally.checked.by.sending.ICMP.pac
d97c0 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f kets.(ping).to.remote.destinatio
d97e0 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 ns,.a.TTL.test.or.the.execution.
d9800 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 of.a.user.defined.script..If.an.
d9820 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b interface.fails.the.health.check
d9840 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c .it.is.removed.from.the.load.bal
d9860 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 ancer's.pool.of.interfaces..To.e
d9880 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 nable.health.checking.for.an.int
d98a0 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 erface:.The.hello-multiplier.spe
d98c0 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 cifies.how.many.Hellos.to.send.p
d98e0 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 er.second,.from.1.(every.second)
d9900 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 .to.10.(every.100ms)..Thus.one.c
d9920 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 an.have.1s.convergence.time.for.
d9940 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c OSPF..If.this.form.is.specified,
d9960 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 .then.the.hello-interval.adverti
d9980 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 sed.in.Hello.packets.is.set.to.0
d99a0 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 .and.the.hello-interval.on.recei
d99c0 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 ved.Hello.packets.is.not.checked
d99e0 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 ,.thus.the.hello-multiplier.need
d9a00 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 .NOT.be.the.same.across.multiple
d9a20 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 .routers.on.a.common.link..The.h
d9a40 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 ostname.can.be.up.to.63.characte
d9a60 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e rs..A.hostname.must.start.and.en
d9a80 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 d.with.a.letter.or.digit,.and.ha
d9aa0 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c ve.as.interior.characters.only.l
d9ac0 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 etters,.digits,.or.a.hyphen..The
d9ae0 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d .hostname.or.IP.address.of.the.m
d9b00 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 aster.The.identifier.is.the.devi
d9b20 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c ce's.DUID:.colon-separated.hex.l
d9b40 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 ist.(as.used.by.isc-dhcp.option.
d9b60 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 dhcpv6.client-id)..If.the.device
d9b80 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f .already.has.a.dynamic.lease.fro
d9ba0 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 m.the.DHCPv6.server,.its.DUID.ca
d9bc0 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 n.be.found.with.``show.service.d
d9be0 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 hcpv6.server.leases``..The.DUID.
d9c00 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 begins.at.the.5th.octet.(after.t
d9c20 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 he.4th.colon).of.IAID_DUID..The.
d9c40 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 individual.spoke.configurations.
d9c60 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 only.differ.in.the.local.IP.addr
d9c80 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 ess.on.the.``tun10``.interface..
d9ca0 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e See.the.above.diagram.for.the.in
d9cc0 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 dividual.IP.addresses..The.inner
d9ce0 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 .tag.is.the.tag.which.is.closest
d9d00 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 .to.the.payload.portion.of.the.f
d9d20 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d rame..It.is.officially.called.C-
d9d40 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 TAG.(customer.tag,.with.ethertyp
d9d60 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 e.0x8100)..The.outer.tag.is.the.
d9d80 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e one.closer/closest.to.the.Ethern
d9da0 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 et.header,.its.name.is.S-TAG.(se
d9dc0 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 rvice.tag.with.Ethernet.Type.=.0
d9de0 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 x88a8)..The.interface.traffic.wi
d9e00 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 ll.be.coming.in.on;.The.interfac
d9e20 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 e.used.to.receive.and.relay.indi
d9e40 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 vidual.broadcast.packets..If.you
d9e60 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f .want.to.receive/relay.packets.o
d9e80 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e n.both.`eth1`.and.`eth2`.both.in
d9ea0 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 terfaces.need.to.be.added..The.i
d9ec0 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 nternal.IP.addresses.we.want.to.
d9ee0 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 translate.The.inverse.configurat
d9f00 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d ion.has.to.be.applied.to.the.rem
d9f20 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 ote.side..The.largest.MTU.size.y
d9f40 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 ou.can.use.with.DSL.is.1492.due.
d9f60 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 to.PPPoE.overhead..If.you.are.sw
d9f80 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 itching.from.a.DHCP.based.ISP.li
d9fa0 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e ke.cable.then.be.aware.that.thin
d9fc0 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 gs.like.VPN.links.may.need.to.ha
d9fe0 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 ve.their.MTU.sizes.adjusted.to.w
da000 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 ork.within.this.limit..The.last.
da020 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 step.is.to.define.an.interface.r
da040 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 oute.for.192.168.2.0/24.to.get.t
da060 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 hrough.the.WireGuard.interface.`
da080 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 wg01`..Multiple.IPs.or.networks.
da0a0 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c can.be.defined.and.routed..The.l
da0c0 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 ast.check.is.allowed-ips.which.e
da0e0 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 ither.prevents.or.allows.the.tra
da100 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 ffic..The.legacy.and.zone-based.
da120 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 firewall.configuration.options.i
da140 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 s.not.longer.supported..They.are
da160 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c .here.for.reference.purposes.onl
da180 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e y..The.limiter.performs.basic.in
da1a0 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e gress.policing.of.traffic.flows.
da1c0 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e .Multiple.classes.of.traffic.can
da1e0 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 .be.defined.and.traffic.limits.c
da200 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 an.be.applied.to.each.class..Alt
da220 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 hough.the.policer.uses.a.token.b
da240 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 ucket.mechanism.internally,.it.d
da260 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 oes.not.have.the.capability.to.d
da280 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 elay.a.packet.as.a.shaping.mecha
da2a0 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 nism.does..Traffic.exceeding.the
da2c0 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 .defined.bandwidth.limits.is.dir
da2e0 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 ectly.dropped..A.maximum.allowed
da300 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 .burst.can.be.configured.too..Th
da320 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e e.link.bandwidth.extended.commun
da340 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 ity.is.encoded.as.non-transitive
da360 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 .The.local.IPv4.or.IPv6.addresse
da380 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 s.to.bind.the.DNS.forwarder.to..
da3a0 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 The.forwarder.will.listen.on.thi
da3c0 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f s.address.for.incoming.connectio
da3e0 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ns..The.local.IPv4.or.IPv6.addre
da400 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 sses.to.use.as.a.source.address.
da420 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 for.sending.queries..The.forward
da440 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 er.will.send.forwarded.outbound.
da460 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 DNS.requests.from.this.address..
da480 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 The.local.site.will.have.a.subne
da4a0 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e t.of.10.0.0.0/16..The.loopback.n
da4c0 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c etworking.interface.is.a.virtual
da4e0 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 .network.device.implemented.enti
da500 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 rely.in.software..All.traffic.se
da520 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 nt.to.it."loops.back".and.just.t
da540 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 argets.services.on.your.local.ma
da560 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 chine..The.maximum.number.of.tar
da580 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 gets.that.can.be.specified.is.16
da5a0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 ..The.default.value.is.no.IP.add
da5c0 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 ress..The.meaning.of.the.Class.I
da5e0 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 D.is.not.the.same.for.every.type
da600 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 .of.policy..Normally.policies.ju
da620 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 st.need.a.meaningless.number.to.
da640 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 identify.a.class.(Class.ID),.but
da660 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f .that.does.not.apply.to.every.po
da680 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 licy..The.number.of.a.class.in.a
da6a0 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 .Priority.Queue.it.does.not.only
da6c0 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 .identify.it,.it.also.defines.it
da6e0 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 s.priority..The.member.interface
da700 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 .`eth1`.is.a.trunk.that.allows.V
da720 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 LAN.10.to.pass.The.metric.range.
da740 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 is.1.to.16777215.(Max.value.depe
da760 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 nd.if.metric.support.narrow.or.w
da780 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 ide.value)..The.minimal.echo.rec
da7a0 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 eive.transmission.interval.that.
da7c0 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 this.system.is.capable.of.handli
da7e0 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 ng.The.most.visible.application.
da800 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f of.the.protocol.is.for.access.to
da820 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 .shell.accounts.on.Unix-like.ope
da840 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 rating.systems,.but.it.sees.some
da860 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e .limited.use.on.Windows.as.well.
da880 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 .In.2015,.Microsoft.announced.th
da8a0 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 at.they.would.include.native.sup
da8c0 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 port.for.SSH.in.a.future.release
da8e0 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c ..The.multicast-group.used.by.al
da900 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e l.leaves.for.this.vlan.extension
da920 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 ..Has.to.be.the.same.on.all.leav
da940 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 es.that.has.this.interface..The.
da960 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 name.of.the.service.can.be.diffe
da980 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 rent,.in.this.example.it.is.only
da9a0 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f .for.convenience..The.network.to
da9c0 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 pology.is.declared.by.shared-net
da9e0 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 work-name.and.the.subnet.declara
daa00 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 tions..The.DHCP.service.can.serv
daa20 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 e.multiple.shared.networks,.with
daa40 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 .each.shared.network.having.1.or
daa60 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 .more.subnets..Each.subnet.must.
daa80 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 be.present.on.an.interface..A.ra
daaa0 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 nge.can.be.declared.inside.a.sub
daac0 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 net.to.define.a.pool.of.dynamic.
daae0 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 addresses..Multiple.ranges.can.b
dab00 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e e.defined.and.can.contain.holes.
dab20 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 .Static.mappings.can.be.set.to.a
dab40 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 ssign."static".addresses.to.clie
dab60 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 nts.based.on.their.MAC.address..
dab80 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e The.next.example.is.a.simple.con
daba0 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 figuration.of.conntrack-sync..Th
dabc0 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 e.next.step.is.to.configure.your
dabe0 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 .local.side.as.well.as.the.polic
dac00 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 y.based.trusted.destination.addr
dac20 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f esses..If.you.only.initiate.a.co
dac40 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 nnection,.the.listen.port.and.ad
dac60 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c dress/port.is.optional;.however,
dac80 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e .if.you.act.like.a.server.and.en
daca0 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 dpoints.initiate.the.connections
dacc0 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 .to.your.system,.you.need.to.def
dace0 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e ine.a.port.your.clients.can.conn
dad00 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 ect.to,.otherwise.the.port.is.ra
dad20 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 ndomly.chosen.and.may.make.conne
dad40 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 ction.difficult.with.firewall.ru
dad60 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 les,.since.the.port.may.be.diffe
dad80 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 rent.each.time.the.system.is.reb
dada0 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f ooted..The.noted.public.keys.sho
dadc0 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 uld.be.entered.on.the.opposite.r
dade0 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e outers..The.number.of.millisecon
dae00 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 ds.to.wait.for.a.remote.authorit
dae20 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 ative.server.to.respond.before.t
dae40 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 iming.out.and.responding.with.SE
dae60 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d RVFAIL..The.number.parameter.(1-
dae80 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 10).configures.the.amount.of.acc
daea0 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 epted.occurences.of.the.system.A
daec0 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 S.number.in.AS.path..The.officia
daee0 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 l.port.for.OpenVPN.is.1194,.whic
daf00 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 h.we.reserve.for.client.VPN;.we.
daf20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 will.use.1195.for.site-to-site.V
daf40 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 PN..The.only.stages.VyOS.will.pr
daf60 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f ocess.as.part.of.the.firewall.co
daf80 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 nfiguration.is.the.`forward`.(F4
dafa0 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 .stage),.`input`.(L4.stage),.and
dafc0 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 .`output`.(L5.stage)..All.the.ot
dafe0 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 her.stages.and.steps.are.for.ref
db000 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 erence.and.cant.be.manipulated.t
db020 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 hrough.VyOS..The.optional.`disab
db040 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 le`.option.allows.to.exclude.int
db060 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 erface.from.passive.state..This.
db080 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a command.is.used.if.the.command.:
db0a0 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c cfgcmd:`passive-interface.defaul
db0c0 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 t`.was.configured..The.optional.
db0e0 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 parameter.register.specifies.tha
db100 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 t.Registration.Request.should.be
db120 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 .sent.to.this.peer.on.startup..T
db140 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f he.original.802.1q_.specificatio
db160 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 n.allows.a.single.Virtual.Local.
db180 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 Area.Network.(VLAN).header.to.be
db1a0 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 .inserted.into.an.Ethernet.frame
db1c0 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 ..QinQ.allows.multiple.VLAN.tags
db1e0 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 .to.be.inserted.into.a.single.fr
db200 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 ame,.an.essential.capability.for
db220 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 .implementing.Metro.Ethernet.net
db240 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 work.topologies..Just.as.QinQ.ex
db260 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 tends.802.1Q,.QinQ.itself.is.ext
db280 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 ended.by.other.Metro.Ethernet.pr
db2a0 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 otocols..The.outgoing.interface.
db2c0 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 to.perform.the.translation.on.Th
db2e0 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 e.peer.name.must.be.an.alphanume
db300 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 ric.and.can.have.hypen.or.unders
db320 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 core.as.special.characters..It.i
db340 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 s.purely.informational..The.peer
db360 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 .names.RIGHT.and.LEFT.are.used.a
db380 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 s.informational.text..The.peer.w
db3a0 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 ith.lower.priority.will.become.t
db3c0 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 he.key.server.and.start.distribu
db3e0 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 ting.SAKs..The.ping.command.is.u
db400 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f sed.to.test.whether.a.network.ho
db420 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 st.is.reachable.or.not..The.popu
db440 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 lar.Unix/Linux.``dig``.tool.sets
db460 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d .the.AD-bit.in.the.query..This.m
db480 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 ight.lead.to.unexpected.query.re
db4a0 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 sults.when.testing..Set.``+noad`
db4c0 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 `.on.the.``dig``.command.line.wh
db4e0 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 en.this.is.the.case..The.pre-sha
db500 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 red.key.mode.is.deprecated.and.w
db520 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 ill.be.removed.from.future.OpenV
db540 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 PN.versions,.so.VyOS.will.have.t
db560 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e o.remove.support.for.that.option
db580 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 .as.well..The.reason.is.that.usi
db5a0 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e ng.pre-shared.keys.is.significan
db5c0 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 tly.less.secure.than.using.TLS..
db5e0 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 The.prefix.and.ASN.that.originat
db600 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 ed.it.match.a.signed.ROA..These.
db620 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 are.probably.trustworthy.route.a
db640 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 nnouncements..The.prefix.or.pref
db660 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 ix.length.and.ASN.that.originate
db680 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 d.it.doesn't.match.any.existing.
db6a0 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 ROA..This.could.be.the.result.of
db6c0 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 .a.prefix.hijack,.or.merely.a.mi
db6e0 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 sconfiguration,.but.should.proba
db700 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 bly.be.treated.as.untrustworthy.
db720 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 route.announcements..The.primary
db740 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 .DHCP.server.uses.address.`192.1
db760 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 68.189.252`.The.primary.and.seco
db780 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 ndary.statements.determines.whet
db7a0 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 her.the.server.is.primary.or.sec
db7c0 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e ondary..The.primary.option.is.on
db7e0 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e ly.valid.for.active-backup,.tran
db800 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d smit-load-balance,.and.adaptive-
db820 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 load-balance.mode..The.priority.
db840 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 must.be.an.integer.number.from.1
db860 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 .to.255..Higher.priority.value.i
db880 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 ncreases.router's.precedence.in.
db8a0 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 the.master.elections..The.proced
db8c0 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 ure.to.specify.a.:abbr:`NIS+.(Ne
db8e0 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 twork.Information.Service.Plus)`
db900 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f .domain.is.similar.to.the.NIS.do
db920 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 main.one:.The.prompt.is.adjusted
db940 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 .to.reflect.this.change.in.both.
db960 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c config.and.op-mode..The.protocol
db980 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 .and.port.we.wish.to.forward;.Th
db9a0 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 e.protocol.is.usually.described.
db9c0 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 in.terms.of.a.client-server.mode
db9e0 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 l,.but.can.as.easily.be.used.in.
dba00 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 peer-to-peer.relationships.where
dba20 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 .both.peers.consider.the.other.t
dba40 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d o.be.a.potential.time.source..Im
dba60 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 plementations.send.and.receive.t
dba80 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 imestamps.using.:abbr:`UDP.(User
dbaa0 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d .Datagram.Protocol)`.on.port.num
dbac0 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f ber.123..The.protocol.overhead.o
dbae0 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 f.L2TPv3.is.also.significantly.b
dbb00 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 igger.than.MPLS..The.proxy.servi
dbb20 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e ce.in.VyOS.is.based.on.Squid_.an
dbb40 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c d.some.related.modules..The.publ
dbb60 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 ic.IP.address.of.the.local.side.
dbb80 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 of.the.VPN.will.be.198.51.100.10
dbba0 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 ..The.public.IP.address.of.the.r
dbbc0 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 emote.side.of.the.VPN.will.be.20
dbbe0 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 3.0.113.11..The.rate-limit.is.se
dbc00 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 t.in.kbit/sec..The.regular.expre
dbc20 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 ssion.matches.if.and.only.if.the
dbc40 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 .entire.string.matches.the.patte
dbc60 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 rn..The.remote.peer.`to-wg02`.us
dbc80 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c es.XMrlPykaxhdAAiSjhtPlvi30NVkvL
dbca0 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 QliQuKP7AI7CyI=.as.its.public.ke
dbcc0 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 y.portion.The.remote.site.will.h
dbce0 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 ave.a.subnet.of.10.1.0.0/16..The
dbd00 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f .remote.user.will.use.the.openco
dbd20 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 nnect.client.to.connect.to.the.r
dbd40 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 outer.and.will.receive.an.IP.add
dbd60 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 ress.from.a.VPN.pool,.allowing.f
dbd80 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 ull.access.to.the.network..The.r
dbda0 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b equired.config.file.may.look.lik
dbdc0 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 e.this:.The.required.configurati
dbde0 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a on.can.be.broken.down.into.4.maj
dbe00 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 or.pieces:.The.resulting.configu
dbe20 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 ration.will.look.like:.The.root.
dbe40 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 cause.of.the.problem.is.that.for
dbe60 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 .VTI.tunnels.to.work,.their.traf
dbe80 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 fic.selectors.have.to.be.set.to.
dbea0 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 0.0.0.0/0.for.traffic.to.match.t
dbec0 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f he.tunnel,.even.though.actual.ro
dbee0 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 uting.decision.is.made.according
dbf00 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 .to.netfilter.marks..Unless.rout
dbf20 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 e.insertion.is.disabled.entirely
dbf40 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 ,.StrongSWAN.thus.mistakenly.ins
dbf60 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 erts.a.default.route.through.the
dbf80 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 .VTI.peer.address,.which.makes.a
dbfa0 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 ll.traffic.routed.to.nowhere..Th
dbfc0 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 e.round-robin.policy.is.a.classf
dbfe0 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 ul.scheduler.that.divides.traffi
dc000 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 c.in.different.classes_.you.can.
dc020 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 configure.(up.to.4096)..You.can.
dc040 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 embed_.a.new.policy.into.each.of
dc060 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 .those.classes.(default.included
dc080 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 )..The.route.selection.process.u
dc0a0 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 sed.by.FRR's.BGP.implementation.
dc0c0 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 uses.the.following.decision.crit
dc0e0 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 erion,.starting.at.the.top.of.th
dc100 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 e.list.and.going.towards.the.bot
dc120 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e tom.until.one.of.the.factors.can
dc140 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f .be.used..The.route.with.the.sho
dc160 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 rtest.cluster-list.length.is.use
dc180 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 d..The.cluster-list.reflects.the
dc1a0 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 .iBGP.reflection.path.the.route.
dc1c0 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 has.taken..The.router.automatica
dc1e0 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 lly.updates.link-state.informati
dc200 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f on.with.its.neighbors..Only.an.o
dc220 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 bsolete.information.is.updated.w
dc240 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 hich.age.has.exceeded.a.specific
dc260 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 .threshold..This.parameter.chang
dc280 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 es.a.threshold.value,.which.by.d
dc2a0 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 efault.is.1800.seconds.(half.an.
dc2c0 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 hour)..The.value.is.applied.to.t
dc2e0 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 he.whole.OSPF.router..The.timer.
dc300 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 range.is.10.to.1800..The.router.
dc320 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 should.discard.DHCP.packages.alr
dc340 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f eady.containing.relay.agent.info
dc360 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 rmation.to.ensure.that.only.requ
dc380 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 ests.from.DHCP.clients.are.forwa
dc3a0 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 rded..The.sFlow.accounting.based
dc3c0 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 .on.hsflowd.https://sflow.net/.T
dc3e0 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 he.same.configuration.options.ap
dc400 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 ply.when.Identity.based.config.i
dc420 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 s.configured.in.group.mode.excep
dc440 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 t.that.group.mode.can.only.be.us
dc460 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 ed.with.RADIUS.authentication..T
dc480 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 he.scheme.above.doesn't.work.whe
dc4a0 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d n.one.of.the.routers.has.a.dynam
dc4c0 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 ic.external.address.though..The.
dc4e0 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 classic.workaround.for.this.is.t
dc500 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b o.setup.an.address.on.a.loopback
dc520 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 .interface.and.use.it.as.a.sourc
dc540 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 e.address.for.the.GRE.tunnel,.th
dc560 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 en.setup.an.IPsec.policy.to.matc
dc580 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 h.those.loopback.addresses..The.
dc5a0 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 search.filter.can.contain.up.to.
dc5c0 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 15.occurrences.of.%s.which.will.
dc5e0 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 be.replaced.by.the.username,.as.
dc600 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 in."uid=%s".for.:rfc:`2037`.dire
dc620 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 ctories..For.a.detailed.descript
dc640 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 ion.of.LDAP.search.filter.syntax
dc660 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 .see.:rfc:`2254`..The.secondary.
dc680 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 DHCP.server.uses.address.`192.16
dc6a0 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 8.189.253`.The.security.approach
dc6c0 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 .in.SNMPv3.targets:.The.sequence
dc6e0 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b .``^Ec?``.translates.to:.``Ctrl+
dc700 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 E.c.?``..To.quit.the.session.use
dc720 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 :.``Ctrl+E.c..``.The.setup.is.th
dc740 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 is:.Leaf2.-.Spine1.-.Leaf3.The.s
dc760 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 ize.of.the.on-disk.Proxy.cache.i
dc780 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 s.user.configurable..The.Proxies
dc7a0 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 .default.cache-size.is.configure
dc7c0 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 d.to.100.MB..The.speed.(baudrate
dc7e0 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 ).of.the.console.device..Support
dc800 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 ed.values.are:.The.standard.was.
dc820 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 developed.by.IEEE.802.1,.a.worki
dc840 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 ng.group.of.the.IEEE.802.standar
dc860 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 ds.committee,.and.continues.to.b
dc880 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e e.actively.revised..One.of.the.n
dc8a0 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 otable.revisions.is.802.1Q-2014.
dc8c0 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 which.incorporated.IEEE.802.1aq.
dc8e0 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 (Shortest.Path.Bridging).and.muc
dc900 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 h.of.the.IEEE.802.1d.standard..T
dc920 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 he.system.LCD.:abbr:`LCD.(Liquid
dc940 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 -crystal.display)`.option.is.for
dc960 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 .users.running.VyOS.on.hardware.
dc980 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 that.features.an.LCD.display..Th
dc9a0 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 is.is.typically.a.small.display.
dc9c0 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 built.in.an.19.inch.rack-mountab
dc9e0 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 le.appliance..Those.displays.are
dca00 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 .used.to.show.runtime.data..The.
dca20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 system.is.configured.to.attempt.
dca40 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 domain.completion.in.the.followi
dca60 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e ng.order:.vyos.io.(first),.vyos.
dca80 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c net.(second).and.vyos.network.(l
dcaa0 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c ast):.The.table.consists.of.foll
dcac0 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 owing.data:.The.task.scheduler.a
dcae0 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 llows.you.to.execute.tasks.on.a.
dcb00 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 given.schedule..It.makes.use.of.
dcb20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 UNIX.cron_..The.translation.addr
dcb40 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 ess.must.be.set.to.one.of.the.av
dcb60 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 ailable.addresses.on.the.configu
dcb80 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d red.`outbound-interface`.or.it.m
dcba0 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 ust.be.set.to.`masquerade`.which
dcbc0 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 .will.use.the.primary.IP.address
dcbe0 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 .of.the.`outbound-interface`.as.
dcc00 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e its.translation.address..The.tun
dcc20 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 nel.will.use.10.255.1.1.for.the.
dcc40 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 local.IP.and.10.255.1.2.for.the.
dcc60 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c remote..The.type.can.be.the.foll
dcc80 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e owing:.asbr-summary,.external,.n
dcca0 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 etwork,.nssa-external,.opaque-ar
dccc0 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 ea,.opaque-as,.opaque-link,.rout
dcce0 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f er,.summary..The.ultimate.goal.o
dcd00 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 f.classifying.traffic.is.to.give
dcd20 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e .each.class.a.different.treatmen
dcd40 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 t..The.use.of.IPoE.addresses.the
dcd60 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 .disadvantage.that.PPP.is.unsuit
dcd80 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c ed.for.multicast.delivery.to.mul
dcda0 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 tiple.users..Typically,.IPoE.use
dcdc0 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f s.Dynamic.Host.Configuration.Pro
dcde0 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 tocol.and.Extensible.Authenticat
dce00 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 ion.Protocol.to.provide.the.same
dce20 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 .functionality.as.PPPoE,.but.in.
dce40 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 a.less.robust.manner..The.value.
dce60 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 of.the.attribute.``NAS-Port-Id``
dce80 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 .must.be.less.than.16.characters
dcea0 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 ,.otherwise.the.interface.won't.
dcec0 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 be.renamed..The.vendor-class-id.
dcee0 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 option.can.be.used.to.request.a.
dcf00 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 specific.class.of.vendor.options
dcf20 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 .from.the.server..The.veth.devic
dcf40 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e es.are.virtual.Ethernet.devices.
dcf60 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e .They.can.act.as.tunnels.between
dcf80 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 .network.namespaces.to.create.a.
dcfa0 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 bridge.to.a.physical.network.dev
dcfc0 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c ice.in.another.namespace.or.VRF,
dcfe0 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c .but.can.also.be.used.as.standal
dd000 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 one.network.devices..The.window.
dd020 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 size.must.be.between.1.and.21..T
dd040 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 he.wireless.client.(supplicant).
dd060 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 authenticates.against.the.RADIUS
dd080 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 .server.(authentication.server).
dd0a0 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 using.an.:abbr:`EAP.(Extensible.
dd0c0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f Authentication.Protocol)`..metho
dd0e0 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 d.configured.on.the.RADIUS.serve
dd100 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 r..The.WAP.(also.referred.to.as.
dd120 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 authenticator).role.is.to.send.a
dd140 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 ll.authentication.messages.betwe
dd160 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 en.the.supplicant.and.the.config
dd180 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 ured.authentication.server,.thus
dd1a0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c .the.RADIUS.server.is.responsibl
dd1c0 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 e.for.authenticating.the.users..
dd1e0 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 Then.a.corresponding.SNAT.rule.i
dd200 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 s.created.to.NAT.outgoing.traffi
dd220 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 c.for.the.internal.IP.to.a.reser
dd240 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 ved.external.IP..This.dedicates.
dd260 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 an.external.IP.address.to.an.int
dd280 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 ernal.IP.address.and.is.useful.f
dd2a0 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 or.protocols.which.don't.have.th
dd2c0 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 e.notion.of.ports,.such.as.GRE..
dd2e0 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e Then.we.need.to.generate,.add.an
dd300 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 d.specify.the.names.of.the.crypt
dd320 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 ographic.materials..Each.of.the.
dd340 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 install.command.should.be.applie
dd360 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 d.to.the.configuration.and.commi
dd380 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 ted.before.using.under.the.openv
dd3a0 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e pn.interface.configuration..Then
dd3c0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 .you.need.to.install.the.key.on.
dd3e0 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 the.remote.router:.Then.you.need
dd400 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 .to.set.the.key.in.your.OpenVPN.
dd420 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 interface.settings:.There.are.3.
dd440 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 default.NTP.server.set..You.are.
dd460 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 able.to.change.them..There.are.a
dd480 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 .lot.of.matching.criteria.agains
dd4a0 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 t.which.the.package.can.be.teste
dd4c0 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 d..There.are.a.lot.of.matching.c
dd4e0 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 riteria.options.available,.both.
dd500 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 for.``policy.route``.and.``polic
dd520 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 y.route6``..These.options.are.li
dd540 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 sted.in.this.section..There.are.
dd560 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 different.parameters.for.getting
dd580 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 .prefix-list.information:.There.
dd5a0 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e are.limits.on.which.channels.can
dd5c0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 .be.used.with.HT40-.and.HT40+..F
dd5e0 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c ollowing.table.shows.the.channel
dd600 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 s.that.may.be.available.for.HT40
dd620 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e -.and.HT40+.use.per.IEEE.802.11n
dd640 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 .Annex.J:.There.are.many.paramet
dd660 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f ers.you.will.be.able.to.use.in.o
dd680 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 rder.to.match.the.traffic.you.wa
dd6a0 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 nt.for.a.class:.There.are.multip
dd6c0 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 le.versions.available.for.the.Ne
dd6e0 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 tFlow.data..The.`<version>`.used
dd700 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 .in.the.exported.flow.data.can.b
dd720 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e.configured.here..The.following
dd740 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 .versions.are.supported:.There.a
dd760 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d re.rate-limited.and.non.rate-lim
dd780 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 ited.users.(MACs).There.are.some
dd7a0 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 .scenarios.where.serial.consoles
dd7c0 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 .are.useful..System.administrati
dd7e0 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c on.of.remote.computers.is.usuall
dd800 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 y.done.using.:ref:`ssh`,.but.the
dd820 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 re.are.times.when.access.to.the.
dd840 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e console.is.the.only.way.to.diagn
dd860 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 ose.and.correct.software.failure
dd880 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c s..Major.upgrades.to.the.install
dd8a0 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 ed.distribution.may.also.require
dd8c0 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 .console.access..There.are.three
dd8e0 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 .modes.of.operation.for.a.wirele
dd900 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 ss.interface:.There.are.two.type
dd920 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 s.of.Network.Admins.who.deal.wit
dd940 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e h.BGP,.those.who.have.created.an
dd960 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f .international.incident.and/or.o
dd980 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 utage,.and.those.who.are.lying.T
dd9a0 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 here.are.two.ways.that.help.us.t
dd9c0 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 o.mitigate.the.BGPs.full-mesh.re
dd9e0 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 quirement.in.a.network:.There.ca
dda00 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e n.only.be.one.loopback.``lo``.in
dda20 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 terface.on.the.system..If.you.ne
dda40 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 ed.multiple.interfaces,.please.u
dda60 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e se.the.:ref:`dummy-interface`.in
dda80 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 terface.type..There.could.be.a.w
ddaa0 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 ide.range.of.routing.policies..S
ddac0 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 ome.examples.are.listed.below:.T
ddae0 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c here.is.a.very.nice.picture/expl
ddb00 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 anation.in.the.Vyatta.documentat
ddb20 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 ion.which.should.be.rewritten.he
ddb40 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 re..There.is.also.a.GRE.over.IPv
ddb60 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 6.encapsulation.available,.it.is
ddb80 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e .called:.``ip6gre``..There.is.an
ddba0 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e .entire.chapter.about.how.to.con
ddbc0 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 figure.a.:ref:`vrf`,.please.chec
ddbe0 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f k.this.for.additional.informatio
ddc00 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 n..There's.a.variety.of.client.G
ddc20 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 UI.frontends.for.any.platform.Th
ddc40 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 ese.are.the.commands.for.a.basic
ddc60 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 .setup..These.commands.allow.the
ddc80 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d .VLAN10.and.VLAN11.hosts.to.comm
ddca0 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 unicate.with.each.other.using.th
ddcc0 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 e.main.routing.table..These.conf
ddce0 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 iguration.is.not.mandatory.and.i
ddd00 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 n.most.cases.there's.no.need.to.
ddd20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 configure.it..But.if.necessary,.
ddd40 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 Gratuitous.ARP.can.be.configured
ddd60 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 .in.``global-parameters``.and/or
ddd80 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 .in.``group``.section..These.par
ddda0 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d ameters.are.passed.as-is.to.isc-
dddc0 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 dhcp's.dhcpd.conf.under.the.conf
ddde0 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 iguration.node.they.are.defined.
dde00 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e in..They.are.not.validated.so.an
dde20 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e .error.in.the.raw.parameters.won
dde40 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 't.be.caught.by.vyos's.scripts.a
dde60 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 nd.will.cause.dhcpd.to.fail.to.s
dde80 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 tart..Always.verify.that.the.par
ddea0 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 ameters.are.correct.before.commi
ddec0 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 tting.the.configuration..Refer.t
ddee0 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 o.isc-dhcp's.dhcpd.conf.manual.f
ddf00 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e or.more.information:.https://kb.
ddf20 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d isc.org/docs/isc-dhcp-44-manual-
ddf40 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 pages-dhcpdconf.These.parameters
ddf60 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f .need.to.be.part.of.the.DHCP.glo
ddf80 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 bal.options..They.stay.unchanged
ddfa0 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 ..They.can.be.**decimal**.prefix
ddfc0 65 73 2e 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 es..This.address.must.be.the.add
ddfe0 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 ress.of.a.local.interface..It.ma
de000 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 y.be.specified.as.an.IPv4.addres
de020 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 s.or.an.IPv6.address..This.algor
de040 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 ithm.is.802.3ad.compliant..This.
de060 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 algorithm.is.not.fully.802.3ad.c
de080 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f ompliant..A.single.TCP.or.UDP.co
de0a0 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d nversation.containing.both.fragm
de0c0 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 ented.and.unfragmented.packets.w
de0e0 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 ill.see.packets.striped.across.t
de100 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 wo.interfaces..This.may.result.i
de120 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 n.out.of.order.delivery..Most.tr
de140 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 affic.types.will.not.meet.these.
de160 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 criteria,.as.TCP.rarely.fragment
de180 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 s.traffic,.and.most.UDP.traffic.
de1a0 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 is.not.involved.in.extended.conv
de1c0 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 ersations..Other.implementations
de1e0 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 .of.802.3ad.may.or.may.not.toler
de200 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 ate.this.noncompliance..This.alg
de220 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f orithm.will.place.all.traffic.to
de240 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 .a.particular.network.peer.on.th
de260 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c e.same.slave..This.algorithm.wil
de280 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 l.place.all.traffic.to.a.particu
de2a0 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 lar.network.peer.on.the.same.sla
de2c0 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d ve..For.non-IP.traffic,.the.form
de2e0 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 ula.is.the.same.as.for.the.layer
de300 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 2.transmit.hash.policy..This.all
de320 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 ows.avoiding.the.timers.defined.
de340 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 in.BGP.and.OSPF.protocol.to.expi
de360 72 65 73 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 res..This.also.works.for.reverse
de380 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e -lookup.zones.(``18.172.in-addr.
de3a0 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e arpa``)..This.article.touches.on
de3c0 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c .'classic'.IP.tunneling.protocol
de3e0 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 s..This.blueprint.uses.VyOS.as.t
de400 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 he.DMVPN.Hub.and.Cisco.(7206VXR)
de420 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 .and.VyOS.as.multiple.spoke.site
de440 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 s..The.lab.was.build.using.:abbr
de460 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 :`EVE-NG.(Emulated.Virtual.Envir
de480 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d onment.NG)`..This.can.be.confirm
de4a0 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 ed.using.the.``show.ip.route.tab
de4c0 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 le.100``.operational.command..Th
de4e0 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 is.can.only.be.done.if.all.your.
de500 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 users.are.located.directly.under
de520 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 .the.same.position.in.the.LDAP.t
de540 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 ree.and.the.login.name.is.used.f
de560 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 or.naming.each.user.object..If.y
de580 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 our.LDAP.tree.does.not.match.the
de5a0 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 se.criterias.or.if.you.want.to.f
de5c0 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 ilter.who.are.valid.users.then.y
de5e0 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 ou.need.to.use.a.search.filter.t
de600 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c o.search.for.your.users.DN.(`fil
de620 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 ter-expression`)..This.chapeter.
de640 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 describes.how.to.configure.kerne
de660 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 l.parameters.at.runtime..This.ch
de680 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 apter.describe.the.possibilities
de6a0 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 .of.advanced.system.behavior..Th
de6c0 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 is.commad.sets.network.entity.ti
de6e0 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 tle.(NET).provided.in.ISO.format
de700 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 ..This.command.accept.incoming.r
de720 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 outes.with.AS.path.containing.AS
de740 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 .number.with.the.same.value.as.t
de760 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 he.current.system.AS..This.is.us
de780 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 ed.when.you.want.to.use.the.same
de7a0 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f .AS.number.in.your.sites,.but.yo
de7c0 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e u.can...t.connect.them.directly.
de7e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 .This.command.allow.override.the
de800 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f .result.of.Capability.Negotiatio
de820 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f n.with.local.configuration..Igno
de840 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 re.remote.peer...s.capability.va
de860 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 lue..This.command.allows.peering
de880 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 s.between.directly.connected.eBG
de8a0 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 P.peers.using.loopback.addresses
de8c0 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 .without.adjusting.the.default.T
de8e0 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 TL.of.1..This.command.allows.ses
de900 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 sions.to.be.established.with.eBG
de920 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 P.neighbors.when.they.are.multip
de940 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 le.hops.away..When.the.neighbor.
de960 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 is.not.directly.connected.and.th
de980 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 is.knob.is.not.enabled,.the.sess
de9a0 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 ion.will.not.establish..The.numb
de9c0 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 er.of.hops.range.is.1.to.255..Th
de9e0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 is.command.is.mutually.exclusive
dea00 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 .with.:cfgcmd:`ttl-security.hops
dea20 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 `..This.command.allows.the.route
dea40 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 r.to.prefer.route.to.specified.p
dea60 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 refix.learned.via.IGP.through.ba
dea80 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 ckdoor.link.instead.of.a.route.t
deaa0 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 o.the.same.prefix.learned.via.EB
deac0 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 GP..This.command.allows.to.log.c
deae0 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 hanges.in.adjacency..With.the.op
deb00 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 tional.:cfgcmd:`detail`.argument
deb20 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 ,.all.changes.in.adjacency.statu
deb40 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 s.are.shown..Without.:cfgcmd:`de
deb60 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 tail`,.only.changes.to.full.or.r
deb80 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 egressions.are.shown..This.comma
deba0 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 nd.allows.to.specify.the.distrib
debc0 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 ution.type.for.the.network.conne
debe0 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d cted.to.this.interface:.This.com
dec00 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 mand.allows.to.use.route.map.to.
dec20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d filter.redistributed.routes.from
dec40 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 .given.route.source..There.are.f
dec60 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f ive.modes.available.for.route.so
dec80 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 urce:.bgp,.connected,.kernel,.ri
deca0 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 png,.static..This.command.allows
decc0 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 .to.use.route.map.to.filter.redi
dece0 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 stributed.routes.from.the.given.
ded00 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 route.source..There.are.five.mod
ded20 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 es.available.for.route.source:.b
ded40 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 gp,.connected,.kernel,.ospf,.sta
ded60 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 tic..This.command.allows.to.use.
ded80 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 route.map.to.filter.redistribute
deda0 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
dedc0 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c urce..There.are.five.modes.avail
dede0 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
dee00 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 ected,.kernel,.rip,.static..This
dee20 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
dee40 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
dee60 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 from.the.given.route.source..The
dee80 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 re.are.six.modes.available.for.r
deea0 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 oute.source:.bgp,.connected,.ker
deec0 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d nel,.ospf,.rip,.static..This.com
deee0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 mand.allows.to.use.route.map.to.
def00 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 filter.redistributed.routes..The
def20 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 re.are.six.modes.available.for.r
def40 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 oute.source:.connected,.kernel,.
def60 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 ospf,.rip,.static,.table..This.c
def80 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c ommand.allows.you.apply.access.l
defa0 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 ists.to.a.chosen.interface.to.fi
defc0 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d lter.the.Babel.routes..This.comm
defe0 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 and.allows.you.apply.access.list
df000 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 s.to.a.chosen.interface.to.filte
df020 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c r.the.RIP.path..This.command.all
df040 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 ows.you.apply.prefix.lists.to.a.
df060 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 chosen.interface.to.filter.the.B
df080 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 abel.routes..This.command.allows
df0a0 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f .you.apply.prefix.lists.to.a.cho
df0c0 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 sen.interface.to.filter.the.RIP.
df0e0 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f path..This.command.allows.you.to
df100 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e .select.a.specific.access.concen
df120 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 trator.when.you.know.the.access.
df140 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d concentrators.`<name>`..This.com
df160 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 mand.applies.route-map.to.select
df180 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 ively.unsuppress.prefixes.suppre
df1a0 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d ssed.by.summarisation..This.comm
df1c0 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c and.applies.the.AS.path.access.l
df1e0 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 ist.filters.named.in.<name>.to.t
df200 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
df220 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
df240 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
df260 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
df280 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
df2a0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 .direction.in.which.the.AS.path.
df2c0 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f access.list.are.applied..This.co
df2e0 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 mmand.applies.the.access.list.fi
df300 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 lters.named.in.<number>.to.the.s
df320 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 pecified.BGP.neighbor.to.restric
df340 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 t.the.routing.information.that.B
df360 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 GP.learns.and/or.advertises..The
df380 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 .arguments.:cfgcmd:`export`.and.
df3a0 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 :cfgcmd:`import`.specify.the.dir
df3c0 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 ection.in.which.the.access.list.
df3e0 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 are.applied..This.command.applie
df400 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 s.the.prfefix.list.filters.named
df420 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 .in.<name>.to.the.specified.BGP.
df440 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 neighbor.to.restrict.the.routing
df460 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 .information.that.BGP.learns.and
df480 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 /or.advertises..The.arguments.:c
df4a0 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f fgcmd:`export`.and.:cfgcmd:`impo
df4c0 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 rt`.specify.the.direction.in.whi
df4e0 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 ch.the.prefix.list.are.applied..
df500 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d This.command.applies.the.route.m
df520 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 ap.named.in.<name>.to.the.specif
df540 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 ied.BGP.neighbor.to.control.and.
df560 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 modify.routing.information.that.
df580 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 is.exchanged.between.peers..The.
df5a0 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a arguments.:cfgcmd:`export`.and.:
df5c0 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 cfgcmd:`import`.specify.the.dire
df5e0 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 ction.in.which.the.route.map.are
df600 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 .applied..This.command.bind.spec
df620 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 ific.peer.to.peer.group.with.a.g
df640 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 iven.name..This.command.can.be.u
df660 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 sed.to.filter.the.Babel.routes.u
df680 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 sing.access.lists..:cfgcmd:`in`.
df6a0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 and.:cfgcmd:`out`.this.is.the.di
df6c0 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 rection.in.which.the.access.list
df6e0 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 s.are.applied..This.command.can.
df700 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
df720 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.prefix.lists..:cfgcmd:`
df740 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
df760 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 e.direction.in.which.the.prefix.
df780 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
df7a0 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 can.be.used.to.filter.the.RIP.pa
df7c0 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 th.using.access.lists..:cfgcmd:`
df7e0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
df800 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
df820 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
df840 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 can.be.used.to.filter.the.RIP.pa
df860 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 th.using.prefix.lists..:cfgcmd:`
df880 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
df8a0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 e.direction.in.which.the.prefix.
df8c0 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
df8e0 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e can.be.used.with.previous.comman
df900 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 d.to.sets.default.RIP.distance.t
df920 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 o.specified.value.when.the.route
df940 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 .source.IP.address.matches.the.s
df960 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 pecified.prefix.and.the.specifie
df980 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e d.access-list..This.command.chan
df9a0 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 ge.distance.value.of.BGP..The.ar
df9c0 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 guments.are.the.distance.values.
df9e0 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f for.external.routes,.internal.ro
dfa00 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 utes.and.local.routes.respective
dfa20 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 ly..The.distance.range.is.1.to.2
dfa40 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 55..This.command.change.distance
dfa60 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 .value.of.OSPF.globally..The.dis
dfa80 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f tance.range.is.1.to.255..This.co
dfaa0 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f mmand.change.distance.value.of.O
dfac0 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 SPF..The.arguments.are.the.dista
dfae0 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 nce.values.for.external.routes,.
dfb00 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 inter-area.routes.and.intra-area
dfb20 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e .routes.respectively..The.distan
dfb40 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
dfb60 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 nd.change.distance.value.of.OSPF
dfb80 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 v3.globally..The.distance.range.
dfba0 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 is.1.to.255..This.command.change
dfbc0 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 .distance.value.of.OSPFv3..The.a
dfbe0 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 rguments.are.the.distance.values
dfc00 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 .for.external.routes,.inter-area
dfc20 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 .routes.and.intra-area.routes.re
dfc40 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 spectively..The.distance.range.i
dfc60 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 s.1.to.255..This.command.change.
dfc80 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 the.distance.value.of.RIP..The.d
dfca0 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 istance.range.is.1.to.255..This.
dfcc0 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f command.changes.the.eBGP.behavio
dfce0 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 r.of.FRR..By.default.FRR.enables
dfd00 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 .:rfc:`8212`.functionality.which
dfd20 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 .affects.how.eBGP.routes.are.adv
dfd40 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 ertised,.namely.no.routes.are.ad
dfd60 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 vertised.across.eBGP.sessions.wi
dfd80 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d thout.some.sort.of.egress.route-
dfda0 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 map/policy.in.place..In.VyOS.how
dfdc0 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c ever.we.have.this.RFC.functional
dfde0 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 ity.disabled.by.default.so.that.
dfe00 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 we.can.preserve.backwards.compat
dfe20 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 ibility.with.older.versions.of.V
dfe40 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e yOS..With.this.option.one.can.en
dfe60 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 able.:rfc:`8212`.functionality.t
dfe80 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 o.operate..This.command.configur
dfea0 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 es.padding.on.hello.packets.to.a
dfec0 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 ccommodate.asymmetrical.maximum.
dfee0 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 transfer.units.(MTUs).from.diffe
dff00 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a rent.hosts.as.described.in.:rfc:
dff20 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 `3719`..This.helps.to.prevent.a.
dff40 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 premature.adjacency.Up.state.whe
dff60 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e n.one.routing.devices.MTU.does.n
dff80 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 ot.meet.the.requirements.to.esta
dffa0 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e blish.the.adjacency..This.comman
dffc0 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 d.configures.the.authentication.
dffe0 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 password.for.the.interface..This
e0000 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 .command.configures.the.maximum.
e0020 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c size.of.generated.:abbr:`LSPs.(L
e0040 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 ink.State.PDUs)`,.in.bytes..The.
e0060 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 size.range.is.128.to.4352..This.
e0080 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d command.configures.the.passive.m
e00a0 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d ode.for.this.interface..This.com
e00c0 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 mand.creates.a.new.neighbor.whos
e00e0 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 e.remote-as.is.<nasn>..The.neigh
e0100 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 bor.address.can.be.an.IPv4.addre
e0120 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 ss.or.an.IPv6.address.or.an.inte
e0140 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e rface.to.use.for.the.connection.
e0160 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 .The.command.is.applicable.for.p
e0180 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 eer.and.peer.group..This.command
e01a0 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c .creates.a.new.route-map.policy,
e01c0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d .identified.by.<text>..This.comm
e01e0 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 and.creates.a.new.rule.in.the.IP
e0200 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 v6.access.list.and.defines.an.ac
e0220 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 tion..This.command.creates.a.new
e0240 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e .rule.in.the.IPv6.prefix-list.an
e0260 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e d.defines.an.action..This.comman
e0280 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 d.creates.a.new.rule.in.the.acce
e02a0 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 ss.list.and.defines.an.action..T
e02c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 his.command.creates.a.new.rule.i
e02e0 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e n.the.prefix-list.and.defines.an
e0300 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 .action..This.command.creates.th
e0320 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 e.new.IPv6.access.list,.identifi
e0340 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 ed.by.<text>.This.command.create
e0360 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 s.the.new.IPv6.prefix-list.polic
e0380 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f y,.identified.by.<text>..This.co
e03a0 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 mmand.creates.the.new.access.lis
e03c0 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 t.policy,.where.<acl_number>.mus
e03e0 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 t.be.a.number.from.1.to.2699..Th
e0400 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 is.command.creates.the.new.prefi
e0420 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 x-list.policy,.identified.by.<te
e0440 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 xt>..This.command.defines.a.new.
e0460 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 peer.group..You.can.specify.to.t
e0480 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 he.group.the.same.parameters.tha
e04a0 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e t.you.can.specify.for.specific.n
e04c0 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d eighbors..This.command.defines.m
e04e0 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 atching.parameters.for.IPv6.acce
e0500 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 ss.list.rule..Matching.criteria.
e0520 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d could.be.applied.to.source.param
e0540 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 eters:.This.command.defines.matc
e0560 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 hing.parameters.for.access.list.
e0580 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 rule..Matching.criteria.could.be
e05a0 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 .applied.to.destination.or.sourc
e05c0 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e e.parameters:.This.command.defin
e05e0 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 es.the.IS-IS.router.behavior:.Th
e0600 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 is.command.defines.the.accumulat
e0620 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 ed.penalty.amount.at.which.the.r
e0640 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c oute.is.re-advertised..The.penal
e0660 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d ty.range.is.1.to.20000..This.com
e0680 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e mand.defines.the.accumulated.pen
e06a0 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 alty.amount.at.which.the.route.i
e06c0 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 s.suppressed..The.penalty.range.
e06e0 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 is.1.to.20000..This.command.defi
e0700 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 nes.the.amount.of.time.in.minute
e0720 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 s.after.which.a.penalty.is.reduc
e0740 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 ed.by.half..The.timer.range.is.1
e0760 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 0.to.45.minutes..This.command.de
e0780 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 fines.the.maximum.number.of.para
e07a0 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 llel.routes.that.the.BGP.can.sup
e07c0 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 port..In.order.for.BGP.to.use.th
e07e0 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 e.second.path,.the.following.att
e0800 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c ributes.have.to.match:.Weight,.L
e0820 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 ocal.Preference,.AS.Path.(both.A
e0840 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 S.number.and.AS.path.length),.Or
e0860 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f igin.code,.MED,.IGP.metric..Also
e0880 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 ,.the.next.hop.address.for.each.
e08a0 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d path.must.be.different..This.com
e08c0 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e mand.defines.the.maximum.time.in
e08e0 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 .minutes.that.a.route.is.suppres
e0900 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 sed..The.timer.range.is.1.to.255
e0920 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 .minutes..This.command.disable.t
e0940 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 he.peer.or.peer.group..To.reenab
e0960 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 le.the.peer.use.the.delete.form.
e0980 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 of.this.command..This.command.di
e09a0 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 sables.IGP-LDP.sync.for.this.spe
e09c0 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 cific.interface..This.command.di
e09e0 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 sables.Three-Way.Handshake.for.P
e0a00 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 2P.adjacencies.which.described.i
e0a20 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 n.:rfc:`5303`..Three-Way.Handsha
e0a40 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 ke.is.enabled.by.default..This.c
e0a60 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 ommand.disables.check.of.the.MTU
e0a80 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 .value.in.the.OSPF.DBD.packets..
e0aa0 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 Thus,.use.of.this.command.allows
e0ac0 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 .the.OSPF.adjacency.to.reach.the
e0ae0 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 .FULL.state.even.though.there.is
e0b00 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 .an.interface.MTU.mismatch.betwe
e0b20 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e en.two.OSPF.routers..This.comman
e0b40 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 d.disables.it..This.command.disa
e0b60 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f bles.route.reflection.between.ro
e0b80 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c ute.reflector.clients..By.defaul
e0ba0 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 t,.the.clients.of.a.route.reflec
e0bc0 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 tor.are.not.required.to.be.fully
e0be0 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c .meshed.and.the.routes.from.a.cl
e0c00 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 ient.are.reflected.to.other.clie
e0c20 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 nts..However,.if.the.clients.are
e0c40 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 .fully.meshed,.route.reflection.
e0c60 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 is.not.required..In.this.case,.u
e0c80 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 se.the.:cfgcmd:`no-client-to-cli
e0ca0 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 ent-reflection`.command.to.disab
e0cc0 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 le.client-to-client.reflection..
e0ce0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 This.command.disables.split-hori
e0d00 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 zon.on.the.interface..By.default
e0d20 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f ,.VyOS.does.not.advertise.RIP.ro
e0d40 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 utes.out.the.interface.over.whic
e0d60 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a h.they.were.learned.(split.horiz
e0d80 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 on).3.This.command.displays.BGP.
e0da0 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 dampened.routes..This.command.di
e0dc0 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 splays.BGP.received-routes.that.
e0de0 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 are.accepted.after.filtering..Th
e0e00 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 is.command.displays.BGP.routes.a
e0e20 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f dvertised.to.a.neighbor..This.co
e0e40 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 mmand.displays.BGP.routes.allowe
e0e60 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 d.by.the.specified.AS.Path.acces
e0e80 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 s.list..This.command.displays.BG
e0ea0 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 P.routes.originating.from.the.sp
e0ec0 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f ecified.BGP.neighbor.before.inbo
e0ee0 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 und.policy.is.applied..To.use.th
e0f00 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 is.command.inbound.soft.reconfig
e0f20 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f uration.must.be.enabled..This.co
e0f40 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 mmand.displays.LSAs.in.MaxAge.li
e0f60 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f st..This.command.displays.RIP.ro
e0f80 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 utes..This.command.displays.a.da
e0fa0 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c tabase.contents.for.a.specific.l
e0fc0 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d ink.advertisement.type..This.com
e0fe0 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 mand.displays.a.summary.table.wi
e1000 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 th.a.database.contents.(LSA)..Th
e1020 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 is.command.displays.a.table.of.p
e1040 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f aths.to.area.boundary.and.autono
e1060 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 mous.system.boundary.routers..Th
e1080 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 is.command.displays.all.entries.
e10a0 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 in.BGP.routing.table..This.comma
e10c0 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 nd.displays.dampened.routes.rece
e10e0 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d ived.from.BGP.neighbor..This.com
e1100 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 mand.displays.external.informati
e1120 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 on.redistributed.into.OSPFv3.Thi
e1140 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 s.command.displays.information.a
e1160 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 bout.BGP.routes.whose.AS.path.ma
e1180 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 tches.the.specified.regular.expr
e11a0 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e ession..This.command.displays.in
e11c0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 formation.about.flapping.BGP.rou
e11e0 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 tes..This.command.displays.infor
e1200 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 mation.about.the.particular.entr
e1220 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 y.in.the.BGP.routing.table..This
e1240 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .command.displays.routes.that.ar
e1260 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 e.permitted.by.the.BGP.community
e1280 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 .list..This.command.displays.rou
e12a0 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 tes.that.belong.to.specified.BGP
e12c0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 .communities..Valid.value.is.a.c
e12e0 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f ommunity.number.in.the.range.fro
e1300 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 m.1.to.4294967200,.or.AA:NN.(aut
e1320 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f onomous.system-community.number/
e1340 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2-byte.number),.no-export,.local
e1360 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 -as,.or.no-advertise..This.comma
e1380 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 nd.displays.routes.with.classles
e13a0 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 s.interdomain.routing.(CIDR)..Th
e13c0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f is.command.displays.state.and.co
e13e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 nfiguration.of.OSPF.the.specifie
e1400 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 d.interface,.or.all.interfaces.i
e1420 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f f.no.interface.is.given..This.co
e1440 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 mmand.displays.state.and.configu
e1460 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 ration.of.OSPF.the.specified.int
e1480 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 erface,.or.all.interfaces.if.no.
e14a0 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 interface.is.given..Whith.the.ar
e14c0 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d gument.:cfgcmd:`prefix`.this.com
e14e0 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f mand.shows.connected.prefixes.to
e1500 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 .advertise..This.command.display
e1520 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 s.the.OSPF.routing.table,.as.det
e1540 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 ermined.by.the.most.recent.SPF.c
e1560 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 alculation..This.command.display
e1580 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 s.the.OSPF.routing.table,.as.det
e15a0 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 ermined.by.the.most.recent.SPF.c
e15c0 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 alculation..With.the.optional.:c
e15e0 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f fgcmd:`detail`.argument,.each.ro
e1600 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 ute.item's.advertiser.router.and
e1620 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e .network.attribute.will.be.shown
e1640 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 ..This.command.displays.the.neig
e1660 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 hbor.DR.choice.information..This
e1680 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 .command.displays.the.neighbors.
e16a0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 information.in.a.detailed.form.f
e16c0 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 or.a.neighbor.whose.IP.address.i
e16e0 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 s.specified..This.command.displa
e1700 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 ys.the.neighbors.information.in.
e1720 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d a.detailed.form,.not.just.a.summ
e1740 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ary.table..This.command.displays
e1760 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 .the.neighbors.status.for.a.neig
e1780 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e hbor.on.the.specified.interface.
e17a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 .This.command.displays.the.neigh
e17c0 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 bors.status..This.command.displa
e17e0 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 ys.the.status.of.all.BGP.connect
e1800 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e ions..This.command.enable.loggin
e1820 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 g.neighbor.up/down.changes.and.r
e1840 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 eset.reason..This.command.enable
e1860 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 /disables.summarisation.for.the.
e1880 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 configured.address.range..This.c
e18a0 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 ommand.enables.:abbr:`BFD.(Bidir
e18c0 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 ectional.Forwarding.Detection)`.
e18e0 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 on.this.OSPF.link.interface..Thi
e1900 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 s.command.enables.:rfc:`6232`.pu
e1920 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 rge.originator.identification..E
e1940 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 nable.purge.originator.identific
e1960 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 ation.(POI).by.adding.the.type,.
e1980 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 length.and.value.(TLV).with.the.
e19a0 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 Intermediate.System.(IS).identif
e19c0 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 ication.to.the.LSPs.that.do.not.
e19e0 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 contain.POI.information..If.an.I
e1a00 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 S.generates.a.purge,.VyOS.adds.t
e1a20 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 his.TLV.with.the.system.ID.of.th
e1a40 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 e.IS.to.the.purge..This.command.
e1a60 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c enables.IS-IS.on.this.interface,
e1a80 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 .and.allows.for.adjacency.to.occ
e1aa0 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 ur..Note.that.the.name.of.IS-IS.
e1ac0 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 instance.must.be.the.same.as.the
e1ae0 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 .one.used.to.configure.the.IS-IS
e1b00 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 .process..This.command.enables.R
e1b20 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 IP.and.sets.the.RIP.enable.inter
e1b40 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 face.by.NETWORK..The.interfaces.
e1b60 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 which.have.addresses.matching.wi
e1b80 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d th.NETWORK.are.enabled..This.com
e1ba0 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 mand.enables.poison-reverse.on.t
e1bc0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 he.interface..If.both.poison.rev
e1be0 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c erse.and.split.horizon.are.enabl
e1c00 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 ed,.then.VyOS.advertises.the.lea
e1c20 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 rned.routes.as.unreachable.over.
e1c40 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 the.interface.on.which.the.route
e1c60 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c .was.learned..This.command.enabl
e1c80 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 es.routing.using.radio.frequency
e1ca0 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d .diversity..This.is.highly.recom
e1cc0 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 mended.in.networks.with.many.wir
e1ce0 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 eless.nodes..This.command.enable
e1d00 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 s.sending.timestamps.with.each.H
e1d20 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f ello.and.IHU.message.in.order.to
e1d40 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d .compute.RTT.values..It.is.recom
e1d60 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 mended.to.enable.timestamps.on.t
e1d80 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 unnel.interfaces..This.command.e
e1da0 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e nables.support.for.dynamic.hostn
e1dc0 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e ame.TLV..Dynamic.hostname.mappin
e1de0 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 g.determined.as.described.in.:rf
e1e00 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 c:`2763`,.Dynamic.Hostname.Excha
e1e20 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f nge.Mechanism.for.IS-IS..This.co
e1e40 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 mmand.enables.the.ORF.capability
e1e60 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 .(described.in.:rfc:`5291`).on.t
e1e80 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 he.local.router,.and.enables.ORF
e1ea0 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 .capability.advertisement.to.the
e1ec0 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 .specified.BGP.peer..The.:cfgcmd
e1ee0 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 :`receive`.keyword.configures.a.
e1f00 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 router.to.advertise.ORF.receive.
e1f20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 capabilities..The.:cfgcmd:`send`
e1f40 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 .keyword.configures.a.router.to.
e1f60 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e advertise.ORF.send.capabilities.
e1f80 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 .To.advertise.a.filter.from.a.se
e1fa0 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 nder,.you.must.create.an.IP.pref
e1fc0 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 ix.list.for.the.specified.BGP.pe
e1fe0 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e er.applied.in.inbound.derection.
e2000 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a .This.command.enforces.Generaliz
e2020 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 ed.TTL.Security.Mechanism.(GTSM)
e2040 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 ,.as.specified.in.:rfc:`5082`..W
e2060 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 ith.this.command,.only.neighbors
e2080 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f .that.are.specified.number.of.ho
e20a0 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d ps.away.will.be.allowed.to.becom
e20c0 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 e.neighbors..The.number.of.hops.
e20e0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.254..This.command.
e2100 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 is.mutually.exclusive.with.:cfgc
e2120 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 md:`ebgp-multihop`..This.command
e2140 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 .forces.strictly.compare.remote.
e2160 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 capabilities.and.local.capabilit
e2180 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 ies..If.capabilities.are.differe
e21a0 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 nt,.send.Unsupported.Capability.
e21c0 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 error.then.reset.connection..Thi
e21e0 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 s.command.forces.the.BGP.speaker
e2200 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f .to.report.itself.as.the.next.ho
e2220 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 p.for.an.advertised.route.it.adv
e2240 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d ertised.to.a.neighbor..This.comm
e2260 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 and.generate.a.default.route.int
e2280 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 o.the.RIP..This.command.gives.a.
e22a0 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 brief.status.overview.of.a.speci
e22c0 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 fied.wireless.interface..The.wir
e22e0 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 eless.interface.identifier.can.r
e2300 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 ange.from.wlan0.to.wlan999..This
e2320 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 .command.goes.hand.in.hand.with.
e2340 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 the.listen.range.command.to.limi
e2360 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 t.the.amount.of.BGP.neighbors.th
e2380 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 at.are.allowed.to.connect.to.the
e23a0 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 .local.router..The.limit.range.i
e23c0 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 s.1.to.5000..This.command.got.ad
e23e0 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 ded.in.VyOS.1.4.and.inverts.the.
e2400 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 logic.from.the.old.``default-rou
e2420 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e te``.CLI.option..This.command.in
e2440 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 stead.of.summarizing.intra.area.
e2460 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 paths.filter.them.-.i.e..intra.a
e2480 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f rea.paths.from.this.range.are.no
e24a0 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 t.advertised.into.other.areas..T
e24c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f his.command.makes.sense.in.ABR.o
e24e0 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 nly..This.command.is.also.used.t
e2500 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 o.enable.the.OSPF.process..The.a
e2520 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 rea.number.can.be.specified.in.d
e2540 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f ecimal.notation.in.the.range.fro
e2560 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 m.0.to.4294967295..Or.it.can.be.
e2580 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 specified.in.dotted.decimal.nota
e25a0 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 tion.similar.to.ip.address..This
e25c0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 .command.is.only.allowed.for.eBG
e25e0 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c P.peers..This.command.is.only.al
e2600 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 lowed.for.eBGP.peers..It.is.not.
e2620 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 applicable.for.peer.groups..This
e2640 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 .command.is.specific.to.FRR.and.
e2660 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 VyOS..The.route.command.makes.a.
e2680 73 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 static.route.only.inside.RIP..Th
e26a0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 is.command.should.be.used.only.b
e26c0 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 y.advanced.users.who.are.particu
e26e0 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 larly.knowledgeable.about.the.RI
e2700 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 P.protocol..In.most.cases,.we.re
e2720 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 commend.creating.a.static.route.
e2740 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e in.VyOS.and.redistributing.it.in
e2760 20 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 .RIP.using.:cfgcmd:`redistribute
e2780 20 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 .static`..This.command.is.used.f
e27a0 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 or.advertising.IPv4.or.IPv6.netw
e27c0 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 orks..This.command.is.used.to.re
e27e0 74 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 trieve.information.about.WAP.wit
e2800 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 hin.the.range.of.your.wireless.i
e2820 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c nterface..This.command.is.useful
e2840 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 .on.wireless.interfaces.configur
e2860 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ed.in.station.mode..This.command
e2880 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f .is.useful.if.one.desires.to.loo
e28a0 73 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 sen.the.requirement.for.BGP.to.h
e28c0 61 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 ave.strictly.defined.neighbors..
e28e0 53 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 Specifically.what.is.allowed.is.
e2900 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 for.the.local.router.to.listen.t
e2920 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 o.a.range.of.IPv4.or.IPv6.addres
e2940 73 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 ses.defined.by.a.prefix.and.to.a
e2960 63 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 ccept.BGP.open.messages..When.a.
e2980 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 TCP.connection.(and.subsequently
e29a0 20 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e .a.BGP.open.message).from.within
e29c0 20 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 .this.range.tries.to.connect.the
e29e0 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 .local.router.then.the.local.rou
e2a00 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 ter.will.respond.and.connect.wit
e2a20 68 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 h.the.parameters.that.are.define
e2a40 64 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 d.within.the.peer.group..One.mus
e2a60 74 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 t.define.a.peer-group.for.each.r
e2a80 61 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d ange.that.is.listed..If.no.peer-
e2aa0 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 group.is.defined.then.an.error.w
e2ac0 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 ill.keep.you.from.committing.the
e2ae0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 .configuration..This.command.mod
e2b00 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f ifies.the.default.metric.(hop.co
e2b20 75 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 unt).value.for.redistributed.rou
e2b40 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 tes..The.metric.range.is.1.to.16
e2b60 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 ..The.default.value.is.1..This.c
e2b80 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 ommand.does.not.affect.connected
e2ba0 20 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 .route.even.if.it.is.redistribut
e2bc0 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e ed.by.:cfgcmd:`redistribute.conn
e2be0 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 ected`..To.modify.connected.rout
e2c00 65 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 es.metric.value,.please.use.:cfg
e2c20 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 cmd:`redistribute.connected.metr
e2c40 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 ic`..This.command.override.AS.nu
e2c60 6d 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 mber.of.the.originating.router.w
e2c80 69 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f ith.the.local.AS.number..This.co
e2ca0 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b mmand.prevents.from.sending.back
e2cc0 20 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 .prefixes.learned.from.the.neigh
e2ce0 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f bor..This.command.provides.to.co
e2d00 6d 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 mpare.different.MED.values.that.
e2d20 61 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 advertised.by.neighbours.in.the.
e2d40 73 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 same.AS.for.routes.selection..Wh
e2d60 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 en.this.command.is.enabled,.rout
e2d80 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 es.from.the.same.autonomous.syst
e2da0 65 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 em.are.grouped.together,.and.the
e2dc0 20 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 .best.entries.of.each.group.are.
e2de0 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 compared..This.command.provides.
e2e00 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 to.compare.the.MED.on.routes,.ev
e2e20 65 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 en.when.they.were.received.from.
e2e40 64 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 different.neighbouring.ASes..Set
e2e60 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 ting.this.option.makes.the.order
e2e80 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 .of.preference.of.routes.more.de
e2ea0 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 fined,.and.should.eliminate.MED.
e2ec0 69 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 induced.oscillations..This.comma
e2ee0 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 nd.redistributes.routing.informa
e2f00 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 tion.from.the.given.route.source
e2f20 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c .into.the.ISIS.database.as.Level
e2f40 2d 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c -1..There.are.six.modes.availabl
e2f60 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
e2f80 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 ed,.kernel,.ospf,.rip,.static..T
e2fa0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e his.command.redistributes.routin
e2fc0 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 g.information.from.the.given.rou
e2fe0 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 te.source.into.the.ISIS.database
e3000 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 .as.Level-2..There.are.six.modes
e3020 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 .available.for.route.source:.bgp
e3040 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 ,.connected,.kernel,.ospf,.rip,.
e3060 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 static..This.command.redistribut
e3080 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 es.routing.information.from.the.
e30a0 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 given.route.source.into.the.RIP.
e30c0 74 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 tables..There.are.five.modes.ava
e30e0 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f ilable.for.route.source:.bgp,.co
e3100 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 nnected,.kernel,.ospf,.static..T
e3120 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e his.command.redistributes.routin
e3140 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 g.information.from.the.given.rou
e3160 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 te.source.to.the.BGP.process..Th
e3180 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
e31a0 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c route.source:.connected,.kernel,
e31c0 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 .ospf,.rip,.static,.table..This.
e31e0 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
e3200 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
e3220 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 ource.to.the.Babel.process..This
e3240 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 .command.redistributes.routing.i
e3260 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 nformation.from.the.given.route.
e3280 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 source.to.the.OSPF.process..Ther
e32a0 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 e.are.five.modes.available.for.r
e32c0 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 oute.source:.bgp,.connected,.ker
e32e0 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 nel,.rip,.static..This.command.r
e3300 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
e3320 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 .from.the.given.route.source.to.
e3340 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 the.OSPFv3.process..There.are.fi
e3360 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ve.modes.available.for.route.sou
e3380 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 rce:.bgp,.connected,.kernel,.rip
e33a0 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 ng,.static..This.command.removes
e33c0 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 .the.private.ASN.of.routes.that.
e33e0 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 are.advertised.to.the.configured
e3400 20 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 .peer..It.removes.only.private.A
e3420 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 SNs.on.routes.advertised.to.EBGP
e3440 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 .peers..This.command.resets.BGP.
e3460 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 connections.to.the.specified.nei
e3480 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 ghbor.IP.address..With.argument.
e34a0 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 :cfgcmd:`soft`.this.command.init
e34c0 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f iates.a.soft.reset..If.you.do.no
e34e0 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 t.specify.the.:cfgcmd:`in`.or.:c
e3500 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e fgcmd:`out`.options,.both.inboun
e3520 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 d.and.outbound.soft.reconfigurat
e3540 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ion.are.triggered..This.command.
e3560 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 resets.BGP.connections.to.the.sp
e3580 65 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e ecified.peer.group..With.argumen
e35a0 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e t.:cfgcmd:`soft`.this.command.in
e35c0 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 itiates.a.soft.reset..If.you.do.
e35e0 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 not.specify.the.:cfgcmd:`in`.or.
e3600 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f :cfgcmd:`out`.options,.both.inbo
e3620 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 und.and.outbound.soft.reconfigur
e3640 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ation.are.triggered..This.comman
e3660 64 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 d.resets.all.BGP.connections.of.
e3680 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 given.router..This.command.reset
e36a0 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 s.all.external.BGP.peers.of.give
e36c0 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 n.router..This.command.selects.A
e36e0 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 BR.model..OSPF.router.supports.f
e3700 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 our.ABR.models:.This.command.set
e3720 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 .default.metric.for.circuit..Thi
e3740 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 s.command.set.the.channel.number
e3760 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 .that.diversity.routing.uses.for
e3780 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f .this.interface.(see.diversity.o
e37a0 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 ption.above)..This.command.sets.
e37c0 41 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 ATT.bit.to.1.in.Level1.LSPs..It.
e37e0 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 is.described.in.:rfc:`3787`..Thi
e3800 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c s.command.sets.LSP.maximum.LSP.l
e3820 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c ifetime.in.seconds..The.interval
e3840 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d .range.is.350.to.65535..LSPs.rem
e3860 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e ain.in.a.database.for.1200.secon
e3880 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 ds.by.default..If.they.are.not.r
e38a0 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 efreshed.by.that.time,.they.are.
e38c0 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 deleted..You.can.change.the.LSP.
e38e0 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 refresh.interval.or.the.LSP.life
e3900 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 time..The.LSP.refresh.interval.s
e3920 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 hould.be.less.than.the.LSP.lifet
e3940 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 ime.or.else.LSPs.will.time.out.b
e3960 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 efore.they.are.refreshed..This.c
e3980 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c ommand.sets.LSP.refresh.interval
e39a0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 .in.seconds..IS-IS.generates.LSP
e39c0 73 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 s.when.the.state.of.a.link.chang
e39e0 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 es..However,.to.ensure.that.rout
e3a00 69 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d ing.databases.on.all.routers.rem
e3a20 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 ain.converged,.LSPs.in.stable.ne
e3a40 74 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 tworks.are.generated.on.a.regula
e3a60 72 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 r.basis.even.though.there.has.be
e3a80 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 en.no.change.to.the.state.of.the
e3aa0 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 .links..The.interval.range.is.1.
e3ac0 74 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 to.65235..The.default.value.is.9
e3ae0 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 00.seconds..This.command.sets.OS
e3b00 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c PF.authentication.key.to.a.simpl
e3b20 65 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f e.password..After.setting,.all.O
e3b40 53 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b SPF.packets.are.authenticated..K
e3b60 65 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 ey.has.length.up.to.8.chars..Thi
e3b80 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 s.command.sets.PSNP.interval.in.
e3ba0 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 seconds..The.interval.range.is.0
e3bc0 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 .to.127..This.command.sets.Route
e3be0 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f r.Priority.integer.value..The.ro
e3c00 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 uter.with.the.highest.priority.w
e3c20 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 ill.be.more.eligible.to.become.D
e3c40 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 esignated.Router..Setting.the.va
e3c60 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 lue.to.0,.makes.the.router.ineli
e3c80 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 gible.to.become.Designated.Route
e3ca0 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 r..The.default.value.is.1..The.i
e3cc0 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 nterval.range.is.0.to.255..This.
e3ce0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 command.sets.default.RIP.distanc
e3d00 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 e.to.a.specified.value.when.the.
e3d20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 routes.source.IP.address.matches
e3d40 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d .the.specified.prefix..This.comm
e3d60 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e and.sets.hello.interval.in.secon
e3d80 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e ds.on.a.given.interface..The.ran
e3da0 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.1.to.600..This.command.set
e3dc0 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e s.link.cost.for.the.specified.in
e3de0 74 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 terface..The.cost.value.is.set.t
e3e00 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e o.router-LSA...s.metric.field.an
e3e20 64 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 d.used.for.SPF.calculation..The.
e3e40 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 cost.range.is.1.to.65535..This.c
e3e60 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 ommand.sets.minimum.interval.bet
e3e80 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e ween.consecutive.SPF.calculation
e3ea0 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 s.in.seconds.The.interval.range.
e3ec0 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d is.1.to.120..This.command.sets.m
e3ee0 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 inimum.interval.in.seconds.betwe
e3f00 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e en.regenerating.same.LSP..The.in
e3f20 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 terval.range.is.1.to.120..This.c
e3f40 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f ommand.sets.multiplier.for.hello
e3f60 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 .holding.time.on.a.given.interfa
e3f80 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 ce..The.range.is.2.to.100..This.
e3fa0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 command.sets.number.of.seconds.f
e3fc0 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 or.InfTransDelay.value..It.allow
e3fe0 73 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 s.to.set.and.adjust.for.each.int
e4000 65 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 erface.the.delay.interval.before
e4020 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 .starting.the.synchronizing.proc
e4040 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 ess.of.the.router's.database.wit
e4060 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c h.all.neighbors..The.default.val
e4080 75 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 ue.is.1.seconds..The.interval.ra
e40a0 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.3.to.65535..This.command.
e40c0 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 sets.number.of.seconds.for.RxmtI
e40e0 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 nterval.timer.value..This.value.
e4100 69 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 is.used.when.retransmitting.Data
e4120 62 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 base.Description.and.Link.State.
e4140 52 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 Request.packets.if.acknowledge.w
e4160 61 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c as.not.received..The.default.val
e4180 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 ue.is.5.seconds..The.interval.ra
e41a0 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.3.to.65535..This.command.
e41c0 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 sets.old-style.(ISO.10589).or.ne
e41e0 77 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d w.style.packet.formats:.This.com
e4200 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c mand.sets.other.confederations.<
e4220 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 nsubasn>.as.members.of.autonomou
e4240 73 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 s.system.specified.by.:cfgcmd:`c
e4260 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 onfederation.identifier.<asn>`..
e4280 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 This.command.sets.overload.bit.t
e42a0 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f o.avoid.any.transit.traffic.thro
e42c0 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 ugh.this.router..It.is.described
e42e0 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .in.:rfc:`3787`..This.command.se
e4300 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f ts.priority.for.the.interface.fo
e4320 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 r.:abbr:`DIS.(Designated.Interme
e4340 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 diate.System)`.election..The.pri
e4360 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f ority.range.is.0.to.127..This.co
e4380 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 mmand.sets.the.administrative.di
e43a0 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 stance.for.a.particular.route..T
e43c0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
e43e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 his.command.sets.the.cost.of.def
e4400 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 ault-summary.LSAs.announced.to.s
e4420 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 tubby.areas..The.cost.range.is.0
e4440 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .to.16777215..This.command.sets.
e4460 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 the.default.cost.of.LSAs.announc
e4480 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 ed.to.NSSA.areas..The.cost.range
e44a0 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .is.0.to.16777215..This.command.
e44c0 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 sets.the.initial.delay,.the.init
e44e0 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c ial-holdtime.and.the.maximum-hol
e4500 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c dtime.between.when.SPF.is.calcul
e4520 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 ated.and.the.event.which.trigger
e4540 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 ed.the.calculation..The.times.ar
e4560 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 e.specified.in.milliseconds.and.
e4580 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 must.be.in.the.range.of.0.to.600
e45a0 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 000.milliseconds..:cfgcmd:`delay
e45c0 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 `.sets.the.initial.SPF.schedule.
e45e0 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 delay.in.milliseconds..The.defau
e4600 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 lt.value.is.200.ms..:cfgcmd:`ini
e4620 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 tial-holdtime`.sets.the.minimum.
e4640 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 hold.time.between.two.consecutiv
e4660 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 e.SPF.calculations..The.default.
e4680 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 value.is.1000.ms..:cfgcmd:`max-h
e46a0 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 oldtime`.sets.the.maximum.wait.t
e46c0 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 ime.between.two.consecutive.SPF.
e46e0 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 calculations..The.default.value.
e4700 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 is.10000.ms..This.command.sets.t
e4720 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 he.interface.bandwidth.for.cost.
e4740 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 calculations,.where.bandwidth.ca
e4760 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 n.be.in.range.from.1.to.100000,.
e4780 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 specified.in.Mbits/s..This.comma
e47a0 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 nd.sets.the.interface.type:.This
e47c0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 .command.sets.the.interface.with
e47e0 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f .RIP.MD5.authentication..This.co
e4800 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 mmand.also.sets.MD5.Key..The.key
e4820 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 .must.be.shorter.than.16.charact
e4840 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 ers..This.command.sets.the.inter
e4860 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 face.with.RIP.simple.password.au
e4880 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 thentication..This.command.also.
e48a0 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 sets.authentication.string..The.
e48c0 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 string.must.be.shorter.than.16.c
e48e0 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 haracters..This.command.sets.the
e4900 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 .multiplicative.factor.used.for.
e4920 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 diversity.routing,.in.units.of.1
e4940 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 /256;.lower.values.cause.diversi
e4960 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 ty.to.play.a.more.important.role
e4980 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .in.route.selection..The.default
e49a0 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 .it.256,.which.means.that.divers
e49c0 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 ity.plays.no.role.in.route.selec
e49e0 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 tion;.you.will.probably.want.to.
e4a00 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 set.that.to.128.or.less.on.nodes
e4a20 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f .with.multiple.independent.radio
e4a40 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e s..This.command.sets.the.referen
e4a60 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f ce.bandwidth.for.cost.calculatio
e4a80 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 ns,.where.bandwidth.can.be.in.ra
e4aa0 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 nge.from.1.to.4294967,.specified
e4ac0 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d .in.Mbits/s..The.default.is.100M
e4ae0 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 bit/s.(i.e..a.link.of.bandwidth.
e4b00 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 100Mbit/s.or.higher.will.have.a.
e4b20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 cost.of.1..Cost.of.lower.bandwid
e4b40 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 th.links.will.be.scaled.with.ref
e4b60 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 erence.to.this.cost)..This.comma
e4b80 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 nd.sets.the.router-ID.of.the.OSP
e4ba0 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 F.process..The.router-ID.may.be.
e4bc0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 an.IP.address.of.the.router,.but
e4be0 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 .need.not.be.....it.can.be.any.a
e4c00 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 rbitrary.32bit.number..However.i
e4c20 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 t.MUST.be.unique.within.the.enti
e4c40 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b re.OSPF.domain.to.the.OSPF.speak
e4c60 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 er.....bad.things.will.happen.if
e4c80 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 .multiple.OSPF.speakers.are.conf
e4ca0 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 igured.with.the.same.router-ID!.
e4cc0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 This.command.sets.the.router-ID.
e4ce0 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 of.the.OSPFv3.process..The.route
e4d00 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 r-ID.may.be.an.IP.address.of.the
e4d20 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 .router,.but.need.not.be.....it.
e4d40 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 can.be.any.arbitrary.32bit.numbe
e4d60 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 r..However.it.MUST.be.unique.wit
e4d80 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 hin.the.entire.OSPFv3.domain.to.
e4da0 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 the.OSPFv3.speaker.....bad.thing
e4dc0 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 s.will.happen.if.multiple.OSPFv3
e4de0 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 .speakers.are.configured.with.th
e4e00 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 e.same.router-ID!.This.command.s
e4e20 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 ets.the.specified.interface.to.p
e4e40 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 assive.mode..On.passive.mode.int
e4e60 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 erface,.all.receiving.packets.ar
e4e80 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 e.processed.as.normal.and.VyOS.d
e4ea0 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 oes.not.send.either.multicast.or
e4ec0 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 .unicast.RIP.packets.except.to.R
e4ee0 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 IP.neighbors.specified.with.neig
e4f00 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c hbor.command..This.command.shoul
e4f20 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d d.NOT.be.set.normally..This.comm
e4f40 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 and.shows.both.status.and.statis
e4f60 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 tics.on.the.specified.wireless.i
e4f80 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 nterface..The.wireless.interface
e4fa0 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 .identifier.can.range.from.wlan0
e4fc0 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .to.wlan999..This.command.specif
e4fe0 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 ies.a.BGP.confederation.identifi
e5000 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 er..<asn>.is.the.number.of.the.a
e5020 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 utonomous.system.that.internally
e5040 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 .includes.multiple.sub-autonomou
e5060 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 s.systems.(a.confederation)..Thi
e5080 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 s.command.specifies.a.Babel.enab
e50a0 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e led.interface.by.interface.name.
e50c0 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 .Both.the.sending.and.receiving.
e50e0 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 of.Babel.packets.will.be.enabled
e5100 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 .on.the.interface.specified.in.t
e5120 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 his.command..This.command.specif
e5140 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 ies.a.MD5.password.to.be.used.wi
e5160 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 th.the.tcp.socket.that.is.being.
e5180 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 used.to.connect.to.the.remote.pe
e51a0 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 er..This.command.specifies.a.RIP
e51c0 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 .enabled.interface.by.interface.
e51e0 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 name..Both.the.sending.and.recei
e5200 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 ving.of.RIP.packets.will.be.enab
e5220 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 led.on.the.port.specified.in.thi
e5240 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 s.command..This.command.specifie
e5260 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f s.a.RIP.neighbor..When.a.neighbo
e5280 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 r.doesn...t.understand.multicast
e52a0 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 ,.this.command.is.used.to.specif
e52c0 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 y.neighbors..In.some.cases,.not.
e52e0 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 all.routers.will.be.able.to.unde
e5300 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 rstand.multicasting,.where.packe
e5320 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 ts.are.sent.to.a.network.or.a.gr
e5340 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e oup.of.addresses..In.a.situation
e5360 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 .where.a.neighbor.cannot.process
e5380 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 .multicast.packets,.it.is.necess
e53a0 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 ary.to.establish.a.direct.link.b
e53c0 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 etween.routers..This.command.spe
e53e0 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f cifies.a.default.weight.value.fo
e5400 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e r.the.neighbor...s.routes..The.n
e5420 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 umber.range.is.1.to.65535..This.
e5440 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 command.specifies.a.maximum.numb
e5460 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 er.of.prefixes.we.can.receive.fr
e5480 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 om.a.given.peer..If.this.number.
e54a0 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c is.exceeded,.the.BGP.session.wil
e54c0 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 l.be.destroyed..The.number.range
e54e0 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .is.1.to.4294967295..This.comman
e5500 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 d.specifies.all.interfaces.as.pa
e5520 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 ssive.by.default..Because.this.c
e5540 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ommand.changes.the.configuration
e5560 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 .logic.to.a.default.passive;.the
e5580 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 refore,.interfaces.where.router.
e55a0 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f adjacencies.are.expected.need.to
e55c0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a .be.configured.with.the.:cfgcmd:
e55e0 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d `passive-interface-exclude`.comm
e5600 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 and..This.command.specifies.all.
e5620 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 interfaces.to.passive.mode..This
e5640 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 .command.specifies.an.aggregate.
e5660 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 address.and.provides.that.longer
e5680 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 -prefixes.inside.of.the.aggregat
e56a0 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 e.address.are.suppressed.before.
e56c0 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 sending.BGP.updates.out.to.peers
e56e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 ..This.command.specifies.an.aggr
e5700 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 egate.address.with.a.mathematica
e5720 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 l.set.of.autonomous.systems..Thi
e5740 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 s.command.summarizes.the.AS_PATH
e5760 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 .attributes.of.all.the.individua
e5780 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 l.routes..This.command.specifies
e57a0 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 .an.aggregate.address..The.route
e57c0 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 r.will.also.announce.longer-pref
e57e0 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 ixes.inside.of.the.aggregate.add
e5800 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 ress..This.command.specifies.att
e5820 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 ributes.to.be.left.unchanged.for
e5840 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f .advertisements.sent.to.a.peer.o
e5860 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 r.peer.group..This.command.speci
e5880 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a fies.circuit.type.for.interface:
e58a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 .This.command.specifies.cluster.
e58c0 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e ID.which.identifies.a.collection
e58e0 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 .of.route.reflectors.and.their.c
e5900 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 lients,.and.is.used.by.route.ref
e5920 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 lectors.to.avoid.looping..By.def
e5940 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 ault.cluster.ID.is.set.to.the.BG
e5960 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 P.router.id.value,.but.can.be.se
e5980 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 t.to.an.arbitrary.32-bit.value..
e59a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 This.command.specifies.hold-time
e59c0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 .in.seconds..The.timer.range.is.
e59e0 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 4.to.65535..The.default.value.is
e5a00 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f .180.second..If.you.set.value.to
e5a20 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 .0.VyOS.will.not.hold.routes..Th
e5a40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 is.command.specifies.interface.a
e5a60 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 s.passive..Passive.interface.adv
e5a80 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f ertises.its.address,.but.does.no
e5aa0 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e t.run.the.OSPF.protocol.(adjacen
e5ac0 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 cies.are.not.formed.and.hello.pa
e5ae0 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 ckets.are.not.generated)..This.c
e5b00 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 ommand.specifies.keep-alive.time
e5b20 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 .in.seconds..The.timer.can.range
e5b40 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .from.4.to.65535..The.default.va
e5b60 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 lue.is.60.second..This.command.s
e5b80 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 pecifies.metric.(MED).for.redist
e5ba0 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 ributed.routes..The.metric.range
e5bc0 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 .is.0.to.4294967295..There.are.s
e5be0 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ix.modes.available.for.route.sou
e5c00 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 rce:.connected,.kernel,.ospf,.ri
e5c20 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 p,.static,.table..This.command.s
e5c40 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 pecifies.metric.for.redistribute
e5c60 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
e5c80 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c urce..There.are.five.modes.avail
e5ca0 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
e5cc0 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 ected,.kernel,.ospf,.static..The
e5ce0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 .metric.range.is.1.to.16..This.c
e5d00 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 ommand.specifies.metric.for.redi
e5d20 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 stributed.routes.from.the.given.
e5d40 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 route.source..There.are.five.mod
e5d60 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 es.available.for.route.source:.b
e5d80 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 gp,.connected,.kernel,.rip,.stat
e5da0 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 ic..The.metric.range.is.1.to.167
e5dc0 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 77214..This.command.specifies.me
e5de0 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 tric.for.redistributed.routes.fr
e5e00 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 om.the.given.route.source..There
e5e20 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 .are.six.modes.available.for.rou
e5e40 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 te.source:.bgp,.connected,.kerne
e5e60 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 l,.ospf,.rip,.static..The.metric
e5e80 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f .range.is.1.to.16777215..This.co
e5ea0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 mmand.specifies.metric.type.for.
e5ec0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 redistributed.routes..Difference
e5ee0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d .between.two.metric.types.that.m
e5f00 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 etric.type.1.is.a.metric.which.i
e5f20 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 s."commensurable".with.inner.OSP
e5f40 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 F.links..When.calculating.a.metr
e5f60 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 ic.to.the.external.destination,.
e5f80 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 the.full.path.metric.is.calculat
e5fa0 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 ed.as.a.metric.sum.path.of.a.rou
e5fc0 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 ter.which.had.advertised.this.li
e5fe0 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 nk.plus.the.link.metric..Thus,.a
e6000 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 .route.with.the.least.summary.me
e6020 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e tric.will.be.selected..If.extern
e6040 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 al.link.is.advertised.with.metri
e6060 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 c.type.2.the.path.is.selected.wh
e6080 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 ich.lies.through.the.router.whic
e60a0 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 h.advertised.this.link.with.the.
e60c0 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 least.metric.despite.of.the.fact
e60e0 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 .that.internal.path.to.this.rout
e6100 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 er.is.longer.(with.more.cost)..H
e6120 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 owever,.if.two.routers.advertise
e6140 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 d.an.external.link.and.with.metr
e6160 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 ic.type.2.the.preference.is.give
e6180 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 n.to.the.path.which.lies.through
e61a0 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 .the.router.with.a.shorter.inter
e61c0 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 nal.path..If.two.different.route
e61e0 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 rs.advertised.two.links.to.the.s
e6200 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 ame.external.destimation.but.wit
e6220 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 h.different.metric.type,.metric.
e6240 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 type.1.is.preferred..If.type.of.
e6260 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 a.metric.left.undefined.the.rout
e6280 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 er.will.consider.these.external.
e62a0 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 links.to.have.a.default.metric.t
e62c0 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 ype.2..This.command.specifies.ne
e62e0 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 twork.type.to.Point-to-Point..Th
e6300 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 e.default.network.type.is.broadc
e6320 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 ast..This.command.specifies.that
e6340 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 .BGP.considers.the.MED.when.comp
e6360 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 aring.routes.originated.from.dif
e6380 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 ferent.sub-ASs.within.the.confed
e63a0 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 eration.to.which.this.BGP.speake
e63c0 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 r.belongs..The.default.state,.wh
e63e0 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e ere.the.MED.attribute.is.not.con
e6400 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 sidered..This.command.specifies.
e6420 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 that.BGP.decision.process.should
e6440 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 .consider.paths.of.equal.AS_PATH
e6460 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 .length.candidates.for.multipath
e6480 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 .computation..Without.the.knob,.
e64a0 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f the.entire.AS_PATH.must.match.fo
e64c0 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f r.multipath.computation..This.co
e64e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 mmand.specifies.that.a.route.wit
e6500 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 h.a.MED.is.always.considered.to.
e6520 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 be.better.than.a.route.without.a
e6540 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 .MED.by.causing.the.missing.MED.
e6560 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 attribute.to.have.a.value.of.inf
e6580 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 inity..The.default.state,.where.
e65a0 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e the.missing.MED.attribute.is.con
e65c0 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e sidered.to.have.a.value.of.zero.
e65e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 .This.command.specifies.that.rou
e6600 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 te.updates.received.from.this.ne
e6620 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 ighbor.will.be.stored.unmodified
e6640 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 ,.regardless.of.the.inbound.poli
e6660 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 cy..When.inbound.soft.reconfigur
e6680 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 ation.is.enabled,.the.stored.upd
e66a0 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f ates.are.processed.by.the.new.po
e66c0 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 licy.configuration.to.create.new
e66e0 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .inbound.updates..This.command.s
e6700 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 pecifies.that.simple.password.au
e6720 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 thentication.should.be.used.for.
e6740 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 the.given.area..The.password.mus
e6760 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e t.also.be.configured.on.a.per-in
e6780 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 terface.basis..This.command.spec
e67a0 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 ifies.that.the.community.attribu
e67c0 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 te.should.not.be.sent.in.route.u
e67e0 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d pdates.to.a.peer..By.default.com
e6800 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 munity.attribute.is.sent..This.c
e6820 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 ommand.specifies.that.the.length
e6840 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 .of.confederation.path.sets.and.
e6860 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 sequences.should.be.taken.into.a
e6880 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 ccount.during.the.BGP.best.path.
e68a0 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 decision.process..This.command.s
e68c0 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e pecifies.the.IP.address.of.the.n
e68e0 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 eighboring.device..This.command.
e6900 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 specifies.the.OSPF.enabled.inter
e6920 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e face(s)..If.the.interface.has.an
e6940 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e .address.from.defined.range.then
e6960 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 .the.command.enables.OSPF.on.thi
e6980 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 s.interface.so.router.can.provid
e69a0 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 e.network.information.to.the.oth
e69c0 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 er.ospf.routers.via.this.interfa
e69e0 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f ce..This.command.specifies.the.O
e6a00 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f SPFv3.enabled.interface..This.co
e6a20 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 mmand.is.also.used.to.enable.the
e6a40 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 .OSPF.process..The.area.number.c
e6a60 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 an.be.specified.in.decimal.notat
e6a80 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 ion.in.the.range.from.0.to.42949
e6aa0 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 67295..Or.it.can.be.specified.in
e6ac0 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 .dotted.decimal.notation.similar
e6ae0 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .to.ip.address..This.command.spe
e6b00 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 cifies.the.area.to.be.a.NSSA.Tot
e6b20 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e ally.Stub.Area..ABRs.for.such.an
e6b40 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 .area.do.not.need.to.pass.Networ
e6b60 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 k-Summary.(type-3).LSAs.(except.
e6b80 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 the.default.summary.route),.ASBR
e6ba0 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 -Summary.LSAs.(type-4).and.AS-Ex
e6bc0 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 ternal.LSAs.(type-5).into.the.ar
e6be0 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 ea..But.Type-7.LSAs.that.convert
e6c00 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 .to.Type-5.at.the.NSSA.ABR.are.a
e6c20 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 llowed..This.command.specifies.t
e6c40 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 he.area.to.be.a.Not.So.Stubby.Ar
e6c60 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ea..External.routing.information
e6c80 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 .is.imported.into.an.NSSA.in.Typ
e6ca0 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 e-7.LSAs..Type-7.LSAs.are.simila
e6cc0 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 r.to.Type-5.AS-external.LSAs,.ex
e6ce0 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 cept.that.they.can.only.be.flood
e6d00 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 ed.into.the.NSSA..In.order.to.fu
e6d20 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 rther.propagate.the.NSSA.externa
e6d40 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 l.information,.the.Type-7.LSA.mu
e6d60 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d st.be.translated.to.a.Type-5.AS-
e6d80 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 external-LSA.by.the.NSSA.ABR..Th
e6da0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f is.command.specifies.the.area.to
e6dc0 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 .be.a.Stub.Area..That.is,.an.are
e6de0 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 a.where.no.router.originates.rou
e6e00 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 tes.external.to.OSPF.and.hence.a
e6e20 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 n.area.where.all.external.routes
e6e40 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 .are.via.the.ABR(s)..Hence,.ABRs
e6e60 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f .for.such.an.area.do.not.need.to
e6e80 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 .pass.AS-External.LSAs.(type-5).
e6ea0 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e or.ASBR-Summary.LSAs.(type-4).in
e6ec0 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 to.the.area..They.need.only.pass
e6ee0 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 .Network-Summary.(type-3).LSAs.i
e6f00 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 nto.such.an.area,.along.with.a.d
e6f20 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 efault-route.summary..This.comma
e6f40 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f nd.specifies.the.area.to.be.a.To
e6f60 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 tally.Stub.Area..In.addition.to.
e6f80 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 stub.area.limitations.this.area.
e6fa0 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 type.prevents.an.ABR.from.inject
e6fc0 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 ing.Network-Summary.(type-3).LSA
e6fe0 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 s.into.the.specified.stub.area..
e7000 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c Only.default.summary.route.is.al
e7020 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lowed..This.command.specifies.th
e7040 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 e.base.receive.cost.for.this.int
e7060 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c erface..For.wireless.interfaces,
e7080 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 .it.specifies.the.multiplier.use
e70a0 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f d.for.computing.the.ETX.receptio
e70c0 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 n.cost.(default.256);.for.wired.
e70e0 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 interfaces,.it.specifies.the.cos
e7100 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 t.that.will.be.advertised.to.nei
e7120 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 ghbours..This.command.specifies.
e7140 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e the.decay.factor.for.the.exponen
e7160 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c tial.moving.average.of.RTT.sampl
e7180 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 es,.in.units.of.1/256..Higher.va
e71a0 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e lues.discard.old.samples.faster.
e71c0 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .The.default.is.42..This.command
e71e0 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 .specifies.the.default.local.pre
e7200 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 ference.value..The.local.prefere
e7220 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 nce.range.is.0.to.4294967295..Th
e7240 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 is.command.specifies.the.default
e7260 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 .metric.value.of.redistributed.r
e7280 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 outes..The.metric.range.is.0.to.
e72a0 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 16777214..This.command.specifies
e72c0 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 .the.garbage-collection.timer..U
e72e0 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f pon.expiration.of.the.garbage-co
e7300 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e llection.timer,.the.route.is.fin
e7320 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 ally.removed.from.the.routing.ta
e7340 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 ble..The.time.range.is.5.to.2147
e7360 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 483647..The.default.value.is.120
e7380 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .seconds..This.command.specifies
e73a0 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 .the.given.neighbor.as.route.ref
e73c0 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 lector.client..This.command.spec
e73e0 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 ifies.the.length.of.time,.in.sec
e7400 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 onds,.before.the.routing.device.
e7420 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 sends.hello.packets.out.of.the.i
e7440 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 nterface.before.it.establishes.a
e7460 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 djacency.with.a.neighbor..The.ra
e7480 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 nge.is.1.to.65535.seconds..The.d
e74a0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 efault.value.is.60.seconds..This
e74c0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 .command.specifies.the.maximum.R
e74e0 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 TT,.in.milliseconds,.above.which
e7500 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 .we.don't.increase.the.cost.to.a
e7520 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d .neighbour..The.default.is.120.m
e7540 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 s..This.command.specifies.the.ma
e7560 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 ximum.cost.added.to.a.neighbour.
e7580 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 because.of.RTT,.i.e..when.the.RT
e75a0 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 T.is.higher.or.equal.than.rtt-ma
e75c0 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 x..The.default.is.150..Setting.i
e75e0 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 t.to.0.effectively.disables.the.
e7600 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f use.of.a.RTT-based.cost..This.co
e7620 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c mmand.specifies.the.minimum.RTT,
e7640 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 .in.milliseconds,.starting.from.
e7660 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 which.we.increase.the.cost.to.a.
e7680 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 neighbour..The.additional.cost.i
e76a0 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 s.linear.in.(rtt.-.rtt-min)..The
e76c0 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .default.is.10.ms..This.command.
e76e0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 specifies.the.minimum.route.adve
e7700 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e rtisement.interval.for.the.peer.
e7720 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 .The.interval.value.is.0.to.600.
e7740 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 seconds,.with.the.default.advert
e7760 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 isement.interval.being.0..This.c
e7780 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f ommand.specifies.the.router.prio
e77a0 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e rity.value.of.the.nonbroadcast.n
e77c0 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 eighbor.associated.with.the.IP.a
e77e0 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 ddress.specified..The.default.is
e7800 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 .0..This.keyword.does.not.apply.
e7820 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 to.point-to-multipoint.interface
e7840 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f s..This.command.specifies.the.ro
e7860 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 uter-ID..If.router.ID.is.not.spe
e7880 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 cified.it.will.use.the.highest.i
e78a0 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e nterface.IP.address..This.comman
e78c0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 d.specifies.the.time.constant,.i
e78e0 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f n.seconds,.of.the.smoothing.algo
e7900 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 rithm.used.for.implementing.hyst
e7920 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 eresis..Larger.values.reduce.rou
e7940 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 te.oscillation.at.the.cost.of.ve
e7960 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e ry.slightly.increasing.convergen
e7980 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 ce.time..The.value.0.disables.hy
e79a0 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 steresis,.and.is.suitable.for.wi
e79c0 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 red.networks..The.default.is.4.s
e79e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d ..This.command.specifies.the.tim
e7a00 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e e.in.milliseconds.after.which.an
e7a20 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 .'important'.request.or.update.w
e7a40 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 ill.be.resent..The.default.is.20
e7a60 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 00.ms..This.command.specifies.th
e7a80 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 e.time.in.milliseconds.between.t
e7aa0 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 wo.scheduled.hellos..On.wired.li
e7ac0 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 nks,.Babel.notices.a.link.failur
e7ae0 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e e.within.two.hello.intervals;.on
e7b00 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 .wireless.links,.the.link.qualit
e7b20 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 y.value.is.reestimated.at.every.
e7b40 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 hello.interval..The.default.is.4
e7b60 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 000.ms..This.command.specifies.t
e7b80 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 he.time.in.milliseconds.between.
e7ba0 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 two.scheduled.updates..Since.Bab
e7bc0 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 el.makes.extensive.use.of.trigge
e7be0 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 red.updates,.this.can.be.set.to.
e7c00 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 fairly.high.values.on.links.with
e7c20 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .little.packet.loss..The.default
e7c40 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 .is.20000.ms..This.command.speci
e7c60 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 fies.the.timeout.timer..Upon.exp
e7c80 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 iration.of.the.timeout,.the.rout
e7ca0 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 e.is.no.longer.valid;.however,.i
e7cc0 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 t.is.retained.in.the.routing.tab
e7ce0 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 le.for.a.short.time.so.that.neig
e7d00 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 hbors.can.be.notified.that.the.r
e7d20 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 oute.has.been.dropped..The.time.
e7d40 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 range.is.5.to.2147483647..The.de
e7d60 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 fault.value.is.180.seconds..This
e7d80 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 .command.specifies.the.update.ti
e7da0 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c mer..Every.update.timer.seconds,
e7dc0 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 .the.RIP.process.is.awakened.to.
e7de0 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 send.an.unsolicited.response.mes
e7e00 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 sage.containing.the.complete.rou
e7e20 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 ting.table.to.all.neighboring.RI
e7e40 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 P.routers..The.time.range.is.5.t
e7e60 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 o.2147483647..The.default.value.
e7e80 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 is.30.seconds..This.command.spec
e7ea0 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 ifies.whether.to.perform.split-h
e7ec0 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 orizon.on.the.interface..Specify
e7ee0 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c ing.no.babel.split-horizon.is.al
e7f00 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d ways.correct,.while.babel.split-
e7f20 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 horizon.is.an.optimisation.that.
e7f40 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 should.only.be.used.on.symmetric
e7f60 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 .and.transitive.(wired).networks
e7f80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 ..This.command.specify.that.OSPF
e7fa0 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 .packets.must.be.authenticated.w
e7fc0 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 ith.MD5.HMACs.within.the.given.a
e7fe0 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 rea..Keying.material.must.also.b
e8000 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 e.configured.on.a.per-interface.
e8020 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 basis..This.command.specifys.tha
e8040 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 t.MD5.HMAC.authentication.must.b
e8060 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 e.used.on.this.interface..It.set
e8080 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 s.OSPF.authentication.key.to.a.c
e80a0 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 ryptographic.password..Key-id.id
e80c0 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 entifies.secret.key.used.to.crea
e80e0 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 te.the.message.digest..This.ID.i
e8100 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 s.part.of.the.protocol.and.must.
e8120 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 be.consistent.across.routers.on.
e8140 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 a.link..The.key.can.be.long.up.t
e8160 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 o.16.chars.(larger.strings.will.
e8180 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 be.truncated),.and.is.associated
e81a0 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d .with.the.given.key-id..This.com
e81c0 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 mand.summarizes.intra.area.paths
e81e0 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 .from.specified.area.into.one.Ty
e8200 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 pe-3.Inter-Area.Prefix.LSA.annou
e8220 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e nced.to.other.areas..This.comman
e8240 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 d.can.be.used.only.in.ABR..This.
e8260 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 command.summarizes.intra.area.pa
e8280 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 ths.from.specified.area.into.one
e82a0 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 .summary-LSA.(Type-3).announced.
e82c0 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e to.other.areas..This.command.can
e82e0 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f .be.used.only.in.ABR.and.ONLY.ro
e8300 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c uter-LSAs.(Type-1).and.network-L
e8320 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f SAs.(Type-2).(i.e..LSAs.with.sco
e8340 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 pe.area).can.be.summarized..AS-e
e8360 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 xternal-LSAs.(Type-5).can...t.be
e8380 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e .summarized.-.their.scope.is.AS.
e83a0 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 .The.optional.argument.:cfgcmd:`
e83c0 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c cost`.specifies.the.aggregated.l
e83e0 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 ink.metric..The.metric.range.is.
e8400 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 0.to.16777215..This.command.to.e
e8420 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 nsure.not.advertise.the.summary.
e8440 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 lsa.for.the.matched.external.LSA
e8460 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 s..This.command.uses.to.clear.BG
e8480 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e P.route.dampening.information.an
e84a0 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 d.to.unsuppress.suppressed.route
e84c0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 s..This.command.was.introduced.i
e84e0 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 n.VyOS.1.4.-.it.was.previously.c
e8500 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e alled:.``set.firewall.options.in
e8520 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 terface.<name>.adjust-mss.<value
e8540 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 >``.This.command.was.introduced.
e8560 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 in.VyOS.1.4.-.it.was.previously.
e8580 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 called:.``set.firewall.options.i
e85a0 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c nterface.<name>.adjust-mss6.<val
e85c0 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 ue>``.This.command.will.change.t
e85e0 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 he.hold.down.value.for.IGP-LDP.s
e8600 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 ynchronization.during.convergenc
e8620 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 e/interface.flap.events,.but.for
e8640 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .this.interface.only..This.comma
e8660 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c nd.will.change.the.hold.down.val
e8680 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e ue.globally.for.IGP-LDP.synchron
e86a0 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 ization.during.convergence/inter
e86c0 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 face.flap.events..This.command.w
e86e0 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 ill.enable.IGP-LDP.synchronizati
e8700 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 on.globally.for.ISIS..This.requi
e8720 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 res.for.LDP.to.be.functional..Th
e8740 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 is.is.described.in.:rfc:`5443`..
e8760 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 By.default.all.interfaces.operat
e8780 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 ional.in.IS-IS.are.enabled.for.s
e87a0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 ynchronization..Loopbacks.are.ex
e87c0 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 empt..This.command.will.enable.I
e87e0 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 GP-LDP.synchronization.globally.
e8800 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 for.OSPF..This.requires.for.LDP.
e8820 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 to.be.functional..This.is.descri
e8840 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 bed.in.:rfc:`5443`..By.default.a
e8860 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 ll.interfaces.operational.in.OSP
e8880 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f F.are.enabled.for.synchronizatio
e88a0 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f n..Loopbacks.are.exempt..This.co
e88c0 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f mmand.will.generate.a.default-ro
e88e0 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ute.in.L1.database..This.command
e8900 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 .will.generate.a.default-route.i
e8920 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c n.L2.database..This.command.will
e8940 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 .give.an.overview.of.a.rule.in.a
e8960 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .single.rule-set.This.command.wi
e8980 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e ll.give.an.overview.of.a.rule.in
e89a0 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .a.single.rule-set..This.command
e89c0 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 .will.give.an.overview.of.a.sing
e89e0 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 le.rule-set..This.command.would.
e8a00 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 allow.the.dynamic.update.of.capa
e8a20 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 bilities.over.an.established.BGP
e8a40 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 .session..This.commands.creates.
e8a60 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 a.bridge.that.is.used.to.bind.tr
e8a80 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 affic.on.eth1.vlan.241.with.the.
e8aa0 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 vxlan241-interface..The.IP.addre
e8ac0 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 ss.is.not.required..It.may.howev
e8ae0 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 er.be.used.as.a.default.gateway.
e8b00 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 for.each.Leaf.which.allows.devic
e8b20 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 es.on.the.vlan.to.reach.other.su
e8b40 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 bnets..This.requires.that.the.su
e8b60 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 bnets.are.redistributed.by.OSPF.
e8b80 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 so.that.the.Spine.will.learn.how
e8ba0 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 .to.reach.it..To.do.this.you.nee
e8bc0 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f d.to.change.the.OSPF.network.fro
e8be0 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f m.'10.0.0.0/8'.to.'0.0.0.0/0'.to
e8c00 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 .allow.172.16/12-networks.to.be.
e8c20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 advertised..This.commands.specif
e8c40 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 ies.the.Finite.State.Machine.(FS
e8c60 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e M).intended.to.control.the.timin
e8c80 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c g.of.the.execution.of.SPF.calcul
e8ca0 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 ations.in.response.to.IGP.events
e8cc0 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a ..The.process.described.in.:rfc:
e8ce0 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c `8405`..This.configuration.enabl
e8d00 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 es.the.TCP.reverse.proxy.for.the
e8d20 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 ."my-tcp-api".service..Incoming.
e8d40 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c TCP.connections.on.port.8888.wil
e8d60 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 l.be.load.balanced.across.the.ba
e8d80 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 ckend.servers.(srv01.and.srv02).
e8da0 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e using.the.round-robin.load-balan
e8dc0 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 cing.algorithm..This.configurati
e8de0 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 on.listen.on.port.80.and.redirec
e8e00 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 t.incoming.requests.to.HTTPS:.Th
e8e20 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 is.configuration.modifies.the.be
e8e40 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e havior.of.the.network.statement.
e8e60 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 .If.you.have.this.configured.the
e8e80 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 .underlying.network.must.exist.i
e8ea0 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 n.the.routing.table..This.config
e8ec0 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 uration.parameter.lets.the.DHCP.
e8ee0 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 server.to.listen.for.DHCP.reques
e8f00 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 ts.sent.to.the.specified.address
e8f20 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 ,.it.is.only.realistically.usefu
e8f40 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 l.for.a.server.whose.only.client
e8f60 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 s.are.reached.via.unicasts,.such
e8f80 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 .as.via.DHCP.relay.agents..This.
e8fa0 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 could.be.helpful.if.you.want.to.
e8fc0 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 test.how.an.application.behaves.
e8fe0 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 under.certain.network.conditions
e9000 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 ..This.creates.a.route.policy.ca
e9020 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f lled.FILTER-WEB.with.one.rule.to
e9040 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 .set.the.routing.table.for.match
e9060 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 ing.traffic.(TCP.port.80).to.tab
e9080 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 le.ID.100.instead.of.the.default
e90a0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f .routing.table..This.defaults.to
e90c0 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 .10000..This.defaults.to.1812..T
e90e0 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 his.defaults.to.2007..This.defau
e9100 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 lts.to.30.seconds..This.defaults
e9120 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 .to.300.seconds..This.defaults.t
e9140 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 o.49..This.defaults.to.5..This.d
e9160 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 efaults.to.UDP.This.defaults.to.
e9180 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 phy0..This.depends.on.the.driver
e91a0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 .capabilities.and.may.not.be.ava
e91c0 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 ilable.with.all.drivers..This.di
e91e0 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 able.the.external.cache.and.dire
e9200 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 ctly.injects.the.flow-states.int
e9220 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b o.the.in-kernel.Connection.Track
e9240 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c ing.System.of.the.backup.firewal
e9260 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 l..This.diagram.corresponds.with
e9280 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 .the.example.site.to.site.config
e92a0 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 uration.below..This.enables.:rfc
e92c0 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 :`3137`.support,.where.the.OSPF.
e92e0 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 process.describes.its.transit.li
e9300 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 nks.in.its.router-LSA.as.having.
e9320 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 infinite.distance.so.that.other.
e9340 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 routers.will.avoid.calculating.t
e9360 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 ransit.paths.through.the.router.
e9380 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 while.still.being.able.to.reach.
e93a0 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 networks.through.the.router..Thi
e93c0 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 s.enables.the.greenfield.option.
e93e0 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 which.sets.the.``[GF]``.option.T
e9400 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 his.establishes.our.Port.Forward
e9420 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 .rule,.but.if.we.created.a.firew
e9440 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 all.policy.it.will.likely.block.
e9460 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 the.traffic..This.example.shows.
e9480 68 6f 77 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f how.to.target.an.MSS.clamp.(in.o
e94a0 75 72 20 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 ur.example.to.1360.bytes).to.a.s
e94c0 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 pecific.destination.IP..This.fea
e94e0 74 75 72 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 ture.summarises.originated.exter
e9500 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 nal.LSAs.(Type-5.and.Type-7)..Su
e9520 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f mmary.Route.will.be.originated.o
e9540 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c n-behalf.of.all.matched.external
e9560 20 4c 53 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e .LSAs..This.functionality.is.con
e9580 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 trolled.by.adding.the.following.
e95a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f configuration:.This.functions.fo
e95c0 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 r.both.individual.addresses.and.
e95e0 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 address.groups..This.gives.us.IG
e9600 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f P-LDP.synchronization.for.all.no
e9620 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c n-loopback.interfaces.with.a.hol
e9640 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 ddown.timer.of.zero.seconds:.Thi
e9660 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 s.gives.us.MPLS.segment.routing.
e9680 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c enabled.and.labels.for.far.end.l
e96a0 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c oopbacks:.This.gives.us.the.foll
e96c0 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 owing.neighborships,.Level.1.and
e96e0 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 .Level.2:.This.instructs.opennhr
e9700 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 p.to.reply.with.authorative.answ
e9720 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 ers.on.NHRP.Resolution.Requests.
e9740 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 destinied.to.addresses.in.this.i
e9760 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 nterface.(instead.of.forwarding.
e9780 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 the.packets)..This.effectively.a
e97a0 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 llows.the.creation.of.shortcut.r
e97c0 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 outes.to.subnets.located.on.the.
e97e0 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e interface..This.is.a.common.scen
e9800 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 ario.where.both.:ref:`source-nat
e9820 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 `.and.:ref:`destination-nat`.are
e9840 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 .configured.at.the.same.time..It
e9860 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 's.commonly.used.when.internal.(
e9880 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 private).hosts.need.to.establish
e98a0 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f .a.connection.with.external.reso
e98c0 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 urces.and.external.systems.need.
e98e0 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 to.access.internal.(private).res
e9900 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ources..This.is.a.configuration.
e9920 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 parameter.for.the.`<subnet>`,.sa
e9940 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 ying.that.as.part.of.the.respons
e9960 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 e,.tell.the.client.that.the.defa
e9980 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c ult.gateway.can.be.reached.at.`<
e99a0 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 address>`..This.is.a.configurati
e99c0 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 on.parameter.for.the.subnet,.say
e99e0 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 ing.that.as.part.of.the.response
e9a00 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 ,.tell.the.client.that.the.DNS.s
e9a20 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e erver.can.be.found.at.`<address>
e9a40 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 `..This.is.a.mandatory.command..
e9a60 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 Sets.regular.expression.to.match
e9a80 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 .against.log.string.message..Thi
e9aa0 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 s.is.a.mandatory.command..Sets.t
e9ac0 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 he.full.path.to.the.script..The.
e9ae0 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 script.file.must.be.executable..
e9b00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 This.is.a.mandatory.setting..Thi
e9b20 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 s.is.achieved.by.using.the.first
e9b40 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 .three.bits.of.the.ToS.(Type.of.
e9b60 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 Service).field.to.categorize.dat
e9b80 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 a.streams.and,.in.accordance.wit
e9ba0 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 h.the.defined.precedence.paramet
e9bc0 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 ers,.a.decision.is.made..This.is
e9be0 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 .also.known.as.the.HUBs.IP.addre
e9c00 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 ss.or.FQDN..This.is.an.optional.
e9c20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 command.because.the.event.handle
e9c40 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 r.will.be.automatically.created.
e9c60 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 after.any.of.the.next.commands..
e9c80 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 This.is.an.optional.command..Add
e9ca0 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d s.arguments.to.the.script..Argum
e9cc0 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 ents.must.be.separated.by.spaces
e9ce0 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 ..This.is.an.optional.command..A
e9d00 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f dds.environment.and.its.value.to
e9d20 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e .the.script..Use.separate.comman
e9d40 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 ds.for.each.environment..This.is
e9d60 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f .an.optional.command..Filters.lo
e9d80 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e g.messages.by.syslog-identifier.
e9da0 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e .This.is.done.to.support.(ethern
e9dc0 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 et).switch.features,.like.:rfc:`
e9de0 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 3069`,.where.the.individual.port
e9e00 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 s.are.NOT.allowed.to.communicate
e9e20 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 .with.each.other,.but.they.are.a
e9e40 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 llowed.to.talk.to.the.upstream.r
e9e60 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 outer..As.described.in.:rfc:`306
e9e80 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 9`,.it.is.possible.to.allow.thes
e9ea0 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 e.hosts.to.communicate.through.t
e9ec0 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 he.upstream.router.by.proxy_arp'
e9ee0 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 ing..This.is.especially.useful.f
e9f00 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 or.the.upstream.interface,.since
e9f20 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 .the.source.for.multicast.traffi
e9f40 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f c.is.often.from.a.remote.locatio
e9f60 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 n..This.is.one.of.the.simplest.t
e9f80 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a ypes.of.tunnels,.as.defined.by.:
e9fa0 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 rfc:`2003`..It.takes.an.IPv4.pac
e9fc0 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 ket.and.sends.it.as.a.payload.of
e9fe0 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 .another.IPv4.packet..For.this.r
ea000 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 eason,.there.are.no.other.config
ea020 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 uration.options.for.this.kind.of
ea040 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 .tunnel..This.is.optional..This.
ea060 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 is.similar.to.the.network.groups
ea080 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 .part,.but.here.you.are.able.to.
ea0a0 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 negate.the.matching.addresses..T
ea0c0 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 his.is.the.IPv6.counterpart.of.I
ea0e0 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 PIP..I'm.not.aware.of.an.RFC.tha
ea100 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 t.defines.this.encapsulation.spe
ea120 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 cifically,.but.it's.a.natural.sp
ea140 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f ecific.case.of.IPv6.encapsulatio
ea160 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 n.mechanisms.described.in.:rfc:2
ea180 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 473`..This.is.the.LAN.extension.
ea1a0 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 use.case..The.eth0.port.of.the.d
ea1c0 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c istant.VPN.peers.will.be.directl
ea1e0 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 y.connected.like.if.there.was.a.
ea200 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 switch.between.them..This.is.the
ea220 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 .LCD.model.used.in.your.system..
ea240 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 This.is.the.configuration.parame
ea260 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 ter.for.the.entire.shared.networ
ea280 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 k.definition..All.subnets.will.i
ea2a0 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 nherit.this.configuration.item.i
ea2c0 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 f.not.specified.locally..This.is
ea2e0 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 .the.equivalent.of.the.host.bloc
ea300 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 k.in.dhcpd.conf.of.isc-dhcpd..Th
ea320 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 is.is.the.name.of.the.physical.i
ea340 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 nterface.used.to.connect.to.your
ea360 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 .LCD.display..Tab.completion.is.
ea380 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 supported.and.it.will.list.you.a
ea3a0 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 ll.available.serial.interface..T
ea3c0 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 his.is.the.policy.that.requieres
ea3e0 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 .the.lowest.resources.for.the.sa
ea400 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 me.amount.of.traffic..But.**very
ea420 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f .likely.you.do.not.need.it.as.yo
ea440 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 u.cannot.get.much.from.it..Somet
ea460 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c imes.it.is.used.just.to.enable.l
ea480 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 ogging.**.This.is.useful,.for.ex
ea4a0 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 ample,.in.combination.with.hostf
ea4c0 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 ile.update..This.is.where."UDP.b
ea4e0 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 roadcast.relay".comes.into.play!
ea500 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 .It.will.forward.received.broadc
ea520 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b asts.to.other.configured.network
ea540 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 s..This.makes.the.server.authori
ea560 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 tatively.not.aware.of:.10.in-add
ea580 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 r.arpa,.168.192.in-addr.arpa,.16
ea5a0 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 -31.172.in-addr.arpa,.which.enab
ea5c0 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 ling.upstream.DNS.server(s).to.b
ea5e0 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 e.used.for.reverse.lookups.of.th
ea600 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 ese.zones..This.method.automatic
ea620 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 ally.disables.IPv6.traffic.forwa
ea640 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 rding.on.the.interface.in.questi
ea660 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c on..This.mode.provides.fault.tol
ea680 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 erance..This.mode.provides.fault
ea6a0 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 .tolerance..The.:cfgcmd:`primary
ea6c0 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 `.option,.documented.below,.affe
ea6e0 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 cts.the.behavior.of.this.mode..T
ea700 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 his.mode.provides.load.balancing
ea720 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f .and.fault.tolerance..This.optio
ea740 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 n.adds.Power.Constraint.element.
ea760 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d when.applicable.and.Country.elem
ea780 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 ent.is.added..Power.Constraint.e
ea7a0 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 lement.is.required.by.Transmit.P
ea7c0 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 ower.Control..This.option.can.be
ea7e0 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 .specified.multiple.times..This.
ea800 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 option.can.be.supplied.multiple.
ea820 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 times..This.option.is.mandatory.
ea840 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f in.Access-Point.mode..This.optio
ea860 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 n.is.required.when.running.a.DMV
ea880 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 PN.spoke..This.option.must.be.us
ea8a0 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 ed.with.``timeout``.option..This
ea8c0 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 .option.only.affects.802.3ad.mod
ea8e0 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 e..This.option.specifies.a.delay
ea900 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 .in.seconds.before.vrrp.instance
ea920 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 s.start.up.after.keepalived.star
ea940 74 73 2e 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 ts..This.parameter.allows.to."sh
ea960 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f ortcut".routes.(non-backbone).fo
ea980 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 r.inter-area.routes..There.are.t
ea9a0 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 hree.modes.available.for.routes.
ea9c0 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 shortcutting:.This.policy.is.int
ea9e0 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 ended.to.provide.a.more.balanced
eaa00 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 .distribution.of.traffic.than.la
eaa20 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f yer2.alone,.especially.in.enviro
eaa40 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 nments.where.a.layer3.gateway.de
eaa60 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 vice.is.required.to.reach.most.d
eaa80 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 estinations..This.prompted.some.
eaaa0 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 ISPs.to.develop.a.policy.within.
eaac0 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 the.:abbr:`ARIN.(American.Regist
eaae0 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c ry.for.Internet.Numbers)`.to.all
eab00 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 ocate.new.private.address.space.
eab20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 for.CGNs,.but.ARIN.deferred.to.t
eab40 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 he.IETF.before.implementing.the.
eab60 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 policy.indicating.that.the.matte
eab80 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 r.was.not.a.typical.allocation.i
eaba0 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 ssue.but.a.reservation.of.addres
eabc0 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 ses.for.technical.purposes.(per.
eabe0 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 :rfc:`2860`)..This.required.sett
eac00 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 ing.defines.the.action.of.the.cu
eac20 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 rrent.rule..If.action.is.set.to.
eac40 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 ``jump``,.then.``jump-target``.i
eac60 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 s.also.needed..This.required.set
eac80 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 ting.defines.the.action.of.the.c
eaca0 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f urrent.rule..If.action.is.set.to
eacc0 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 .jump,.then.jump-target.is.also.
eace0 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c needed..This.requires.two.files,
ead00 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e .one.to.create.the.device.(XXX.n
ead20 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 etdev).and.one.to.configure.the.
ead40 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f network.on.the.device.(XXX.netwo
ead60 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 rk).This.results.in.the.active.c
ead80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 onfiguration:.This.says.that.thi
eada0 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 s.device.is.the.only.DHCP.server
eadc0 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 .for.this.network..If.other.devi
eade0 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 ces.are.trying.to.offer.DHCP.lea
eae00 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 ses,.this.machine.will.send.'DHC
eae20 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 PNAK'.to.any.device.trying.to.re
eae40 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 quest.an.IP.address.that.is.not.
eae60 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 valid.for.this.network..This.sec
eae80 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f tion.describes.configuring.DNS.o
eaea0 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 n.the.system,.namely:.This.secti
eaec0 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 on.describes.the.system's.host.i
eaee0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 nformation.and.how.to.configure.
eaf00 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f them,.it.covers.the.following.to
eaf20 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 pics:.This.section.needs.improve
eaf40 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 ments,.examples.and.explanations
eaf60 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 ..This.set.the.default.action.of
eaf80 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 .the.rule-set.if.no.rule.matched
eafa0 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d .a.packet.criteria..If.defacult-
eafc0 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 action.is.set.to.``jump``,.then.
eafe0 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 ``default-jump-target``.is.also.
eb000 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 needed..This.set.the.default.act
eb020 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d ion.of.the.rule-set.if.no.rule.m
eb040 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 atched.a.packet.criteria..If.def
eb060 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c acult-action.is.set.to.``jump``,
eb080 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 .then.``default-jump-target``.is
eb0a0 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 .also.needed..Note.that.for.base
eb0c0 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 .chains,.default.action.can.only
eb0e0 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 .be.set.to.``accept``.or.``drop`
eb100 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 `,.while.on.custom.chain,.more.a
eb120 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 ctions.are.available..This.sets.
eb140 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e the.accepted.ciphers.to.use.when
eb160 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 .version.=>.2.4.0.and.NCP.is.ena
eb180 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 bled.(which.is.the.default)..Def
eb1a0 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 ault.NCP.cipher.for.versions.>=.
eb1c0 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 2.4.0.is.aes256gcm..The.first.ci
eb1e0 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 pher.in.this.list.is.what.server
eb200 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 .pushes.to.clients..This.sets.th
eb220 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 e.cipher.when.NCP.(Negotiable.Cr
eb240 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 ypto.Parameters).is.disabled.or.
eb260 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 OpenVPN.version.<.2.4.0..This.se
eb280 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 tting.defaults.to.1500.and.is.va
eb2a0 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 lid.between.10.and.60000..This.s
eb2c0 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 etting.enable.or.disable.the.res
eb2e0 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 ponse.of.icmp.broadcast.messages
eb300 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
eb320 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 .will.be.altered:.This.setting.h
eb340 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 andle.if.VyOS.accept.packets.wit
eb360 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c h.a.source.route.option..The.fol
eb380 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
eb3a0 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 altered:.This.setting,.which.def
eb3c0 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 aults.to.3600.seconds,.puts.a.ma
eb3e0 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 ximum.on.the.amount.of.time.nega
eb400 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 tive.entries.are.cached..This.se
eb420 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 tup.will.make.the.VRRP.process.e
eb440 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 xecute.the.``/config/scripts/vrr
eb460 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 p-check.sh.script``.every.60.sec
eb480 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 onds,.and.transition.the.group.t
eb4a0 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 o.the.fault.state.if.it.fails.(i
eb4c0 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 .e..exits.with.non-zero.status).
eb4e0 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 three.times:.This.statement.spec
eb500 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e ifies.dhcp6c.to.only.exchange.in
eb520 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 formational.configuration.parame
eb540 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 ters.with.servers..A.list.of.DNS
eb560 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 .server.addresses.is.an.example.
eb580 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 of.such.parameters..This.stateme
eb5a0 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 nt.is.useful.when.the.client.doe
eb5c0 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.not.need.stateful.configuratio
eb5e0 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 n.parameters.such.as.IPv6.addres
eb600 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 ses.or.prefixes..This.support.ma
eb620 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 y.be.enabled.administratively.(a
eb640 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d nd.indefinitely).with.the.:cfgcm
eb660 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d d:`administrative`.command..It.m
eb680 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 ay.also.be.enabled.conditionally
eb6a0 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 ..Conditional.enabling.of.max-me
eb6c0 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 tric.router-lsas.can.be.for.a.pe
eb6e0 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 riod.of.seconds.after.startup.wi
eb700 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f th.the.:cfgcmd:`on-startup.<seco
eb720 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f nds>`.command.and/or.for.a.perio
eb740 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 d.of.seconds.prior.to.shutdown.w
eb760 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 ith.the.:cfgcmd:`on-shutdown.<se
eb780 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 conds>`.command..The.time.range.
eb7a0 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 is.5.to.86400..This.technique.is
eb7c0 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 .commonly.referred.to.as.NAT.Ref
eb7e0 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 lection.or.Hairpin.NAT..This.tec
eb800 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 hnology.is.known.by.different.na
eb820 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 mes:.This.the.simplest.queue.pos
eb840 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 sible.you.can.apply.to.your.traf
eb860 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 fic..Traffic.must.go.through.a.f
eb880 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c inite.queue.before.it.is.actuall
eb8a0 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 y.sent..You.must.define.how.many
eb8c0 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e .packets.that.queue.can.contain.
eb8e0 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 .This.topology.was.built.using.G
eb900 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c NS3..This.will.be.the.most.widel
eb920 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 y.used.interface.on.a.router.car
eb940 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e rying.traffic.to.the.real.world.
eb960 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 .This.will.configure.a.static.AR
eb980 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 P.entry.always.resolving.`<addre
eb9a0 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c ss>`.to.`<mac>`.for.interface.`<
eb9c0 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 interface>`..This.will.match.TCP
eb9e0 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 .traffic.with.source.port.80..Th
eba00 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 is.will.render.the.following.ddc
eba20 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 lient_.configuration.entry:.This
eba40 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 .will.show.you.a.basic.firewall.
eba60 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 overview.This.will.show.you.a.ru
eba80 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 le-set.statistic.since.the.last.
ebaa0 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 boot..This.will.show.you.a.stati
ebac0 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 stic.of.all.rule-sets.since.the.
ebae0 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 last.boot..This.will.show.you.a.
ebb00 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 summary.of.rule-sets.and.groups.
ebb20 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 This.workaround.lets.you.apply.a
ebb40 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 .shaping.policy.to.the.ingress.t
ebb60 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 raffic.by.first.redirecting.it.t
ebb80 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 o.an.in-between.virtual.interfac
ebba0 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 e.(`Intermediate.Functional.Bloc
ebbc0 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 k`_)..There,.in.that.virtual.int
ebbe0 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c erface,.you.will.be.able.to.appl
ebc00 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 y.any.of.the.policies.that.work.
ebc20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e for.outbound.traffic,.for.instan
ebc40 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 ce,.a.shaping.one..This.would.ge
ebc60 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 nerate.the.following.configurati
ebc80 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f on:.Three.significant.versions.o
ebca0 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 f.SNMP.have.been.developed.and.d
ebcc0 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 eployed..SNMPv1.is.the.original.
ebce0 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 version.of.the.protocol..More.re
ebd00 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 cent.versions,.SNMPv2c.and.SNMPv
ebd20 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 3,.feature.improvements.in.perfo
ebd40 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 rmance,.flexibility.and.security
ebd60 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 ..Time.Zone.Time.Zone.setting.is
ebd80 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 .very.important.as.e.g.all.your.
ebda0 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e logfile.entries.will.be.based.on
ebdc0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 .the.configured.zone..Without.pr
ebde0 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 oper.time.zone.configuration.it.
ebe00 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 will.be.very.difficult.to.compar
ebe20 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d e.logfiles.from.different.system
ebe40 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 s..Time.in.milliseconds.between.
ebe60 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 retransmitted.Neighbor.Solicitat
ebe80 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 ion.messages.Time.in.seconds.tha
ebea0 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 t.the.prefix.will.remain.preferr
ebec0 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 ed.(default.4.hours).Time.in.sec
ebee0 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e onds.that.the.prefix.will.remain
ebf00 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 .valid.(default:.30.days).Time.i
ebf20 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e s.in.minutes.and.defaults.to.60.
ebf40 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e .Time.to.match.the.defined.rule.
ebf60 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e .Time,.in.milliseconds,.that.a.n
ebf80 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 ode.assumes.a.neighbor.is.reacha
ebfa0 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 ble.after.having.received.a.reac
ebfc0 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e hability.confirmation.Timeout.in
ebfe0 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 .seconds.between.health.target.c
ec000 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 hecks..Timeout.to.wait.reply.for
ec020 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c .Interim-Update.packets..(defaul
ec040 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 t.3.seconds).Timeout.to.wait.res
ec060 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 ponse.from.server.(seconds).Time
ec080 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 rs.To.activate.the.VLAN.aware.br
ec0a0 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 idge,.you.must.activate.this.set
ec0c0 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 ting.to.use.VLAN.settings.for.th
ec0e0 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 e.bridge.To.allow.VPN-clients.ac
ec100 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 cess.via.your.external.address,.
ec120 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 a.NAT.rule.is.required:.To.allow
ec140 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 .traffic.to.pass.through.to.clie
ec160 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 nts,.you.need.to.add.the.followi
ec180 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 ng.rules..(if.you.used.the.defau
ec1a0 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 lt.configuration.at.the.top.of.t
ec1c0 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 his.page).To.apply.this.policy.t
ec1e0 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 o.the.correct.interface,.configu
ec200 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 re.it.on.the.interface.the.inbou
ec220 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 nd.local.host.will.send.through.
ec240 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 to.reach.our.destined.target.hos
ec260 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f t.(in.our.example.eth1)..To.auto
ec280 20 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 .update.the.blacklist.files.To.a
ec2a0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 utomatically.assign.the.client.a
ec2c0 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c n.IP.address.as.tunnel.endpoint,
ec2e0 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 .a.client.IP.pool.is.needed..The
ec300 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 .source.can.be.either.RADIUS.or.
ec320 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e a.local.subnet.or.IP.range.defin
ec340 69 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 ition..To.be.used.only.when.``ac
ec360 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 tion``.is.set.to.``jump``..Use.t
ec380 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 his.command.to.specify.jump.targ
ec3a0 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c et..To.be.used.only.when.``deful
ec3c0 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 t-action``.is.set.to.``jump``..U
ec3e0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 se.this.command.to.specify.jump.
ec400 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 target.for.default.rule..To.be.u
ec420 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a sed.only.when.action.is.set.to.j
ec440 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 ump..Use.this.command.to.specify
ec460 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 .jump.target..To.bypass.the.prox
ec480 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 y.for.every.request.that.is.comi
ec4a0 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 ng.from.a.specific.source:.To.by
ec4c0 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 pass.the.proxy.for.every.request
ec4e0 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 .that.is.directed.to.a.specific.
ec500 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 destination:.To.configure.IPv6.a
ec520 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 ssignments.for.clients,.two.opti
ec540 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f ons.need.to.be.configured..A.glo
ec560 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f bal.prefix.which.is.terminated.o
ec580 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 n.the.clients.cpe.and.a.delegate
ec5a0 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 d.prefix,.the.client.can.use.for
ec5c0 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 .devices.routed.via.the.clients.
ec5e0 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 cpe..To.configure.VyOS.with.the.
ec600 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 :doc:`legacy.firewall.configurat
ec620 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e ion.</configuration/firewall/gen
ec640 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 eral-legacy>`.To.configure.VyOS.
ec660 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 with.the.:doc:`zone-based.firewa
ec680 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.configuration.</configuration
ec6a0 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 /firewall/zone>`.To.configure.Vy
ec6c0 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 OS.with.the.new.:doc:`firewall.c
ec6e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 onfiguration.</configuration/fir
ec700 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f ewall/general>`.To.configure.blo
ec720 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 cking.add.the.following.to.the.c
ec740 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 onfiguration.To.configure.site-t
ec760 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 o-site.connection.you.need.to.ad
ec780 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 d.peers.with.the.``set.vpn.ipsec
ec7a0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d .site-to-site.peer.<name>``.comm
ec7c0 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 and..To.configure.syslog,.you.ne
ec7e0 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ed.to.switch.into.configuration.
ec800 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 mode..To.configure.your.LCD.disp
ec820 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 lay.you.must.first.identify.the.
ec840 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 used.hardware,.and.connectivity.
ec860 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 of.the.display.to.your.system..T
ec880 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 his.can.be.any.serial.port.(`tty
ec8a0 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 Sxx`).or.serial.via.USB.or.even.
ec8c0 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f old.parallel.port.interfaces..To
ec8e0 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 .create.VLANs.per.user.during.ru
ec900 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 ntime,.the.following.settings.ar
ec920 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 e.required.on.a.per.interface.ba
ec940 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 sis..VLAN.ID.and.VLAN.range.can.
ec960 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 be.present.in.the.configuration.
ec980 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 at.the.same.time..To.create.a.ne
ec9a0 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 w.line.in.your.login.message.you
ec9c0 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 .need.to.escape.the.new.line.cha
ec9e0 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 racter.by.using.``\\n``..To.crea
eca00 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 te.more.than.one.tunnel,.use.dis
eca20 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 tinct.UDP.ports..To.create.routi
eca40 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 ng.table.100.and.add.a.new.defau
eca60 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 lt.gateway.to.be.used.by.traffic
eca80 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 .matching.our.route.policy:.To.d
ecaa0 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 efine.a.zone.setup.either.one.wi
ecac0 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 th.interfaces.or.a.local.zone..T
ecae0 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 o.disable.advertisements.without
ecb00 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 .deleting.the.configuration:.To.
ecb20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 display.the.configured.OTP.user.
ecb40 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 key,.use.the.command:.To.display
ecb60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 .the.configured.OTP.user.setting
ecb80 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c s,.use.the.command:.To.enable.ML
ecba0 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 D.reports.and.query.on.interface
ecbc0 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 s.`eth0`.and.`eth1`:.To.enable.R
ecbe0 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 ADIUS.based.authentication,.the.
ecc00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 authentication.mode.needs.to.be.
ecc20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e changed.within.the.configuration
ecc40 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 ..Previous.settings.like.the.loc
ecc60 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 al.users,.still.exists.within.th
ecc80 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 e.configuration,.however.they.ar
ecca0 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 e.not.used.if.the.mode.has.been.
eccc0 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e changed.from.local.to.radius..On
ecce0 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c ce.changed.back.to.local,.it.wil
ecd00 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 l.use.all.local.accounts.again..
ecd20 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 To.enable.bandwidth.shaping.via.
ecd40 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 RADIUS,.the.option.rate-limit.ne
ecd60 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 eds.to.be.enabled..To.enable.deb
ecd80 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d ug.messages..Available.via.:opcm
ecda0 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 d:`show.log`.or.:opcmd:`monitor.
ecdc0 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 log`.To.enable.mDNS.repeater.you
ecde0 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 .need.to.configure.at.least.two.
ece00 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 interfaces..To.re-broadcast.all.
ece20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 incoming.mDNS.packets.from.any.i
ece40 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 nterface.configured.here.to.any.
ece60 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 other.interface.configured.under
ece80 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 .this.section..To.enable/disable
ecea0 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e .helper.support.for.a.specific.n
ecec0 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 eighbour,.the.router-id.(A.B.C.D
ecee0 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 ).has.to.be.specified..To.exclud
ecf00 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 e.traffic.from.load.balancing,.t
ecf20 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 raffic.matching.an.exclude.rule.
ecf40 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 is.not.balanced.but.routed.throu
ecf60 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 gh.the.system.routing.table.inst
ecf80 65 61 64 3a 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 ead:.To.extend.SNMP.agent.functi
ecfa0 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 onality,.custom.scripts.can.be.e
ecfc0 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 xecuted.every.time.the.agent.is.
ecfe0 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 being.called..This.can.be.achiev
ed000 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f ed.by.using.``arbitrary.extensio
ed020 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 ncommands``..The.first.step.is.t
ed040 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 o.create.a.functional.script.of.
ed060 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 course,.then.upload.it.to.your.V
ed080 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 yOS.instance.via.the.command.``s
ed0a0 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 cp.your_script.sh.vyos@your_rout
ed0c0 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 er:/config/user-data``..Once.the
ed0e0 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f .script.is.uploaded,.it.needs.to
ed100 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 .be.configured.via.the.command.b
ed120 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 elow..To.forward.all.broadcast.p
ed140 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 ackets.received.on.`UDP.port.190
ed160 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 0`.on.`eth3`,.`eth4`.or.`eth5`.t
ed180 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 o.all.other.interfaces.in.this.c
ed1a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 onfiguration..To.generate.the.CA
ed1c0 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 ,.the.server.private.key.and.cer
ed1e0 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 tificates.the.following.commands
ed200 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 .can.be.used..To.get.it.to.work.
ed220 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e as.an.access.point.with.this.con
ed240 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 figuration.you.will.need.to.set.
ed260 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 up.a.DHCP.server.to.work.with.th
ed280 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 at.network..You.can.-.of.course.
ed2a0 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 -.also.bridge.the.Wireless.inter
ed2c0 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 face.with.any.configured.bridge.
ed2e0 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 (:ref:`bridge-interface`).on.the
ed300 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 .system..To.hand.out.individual.
ed320 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c prefixes.to.your.clients.the.fol
ed340 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f lowing.configuration.is.used:.To
ed360 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 .know.more.about.scripting,.chec
ed380 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 k.the.:ref:`command-scripting`.s
ed3a0 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 ection..To.listen.on.both.`eth0`
ed3c0 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 .and.`eth1`.mDNS.packets.and.als
ed3e0 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 o.repeat.packets.received.on.`et
ed400 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 h0`.to.`eth1`.(and.vice-versa).u
ed420 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 se.the.following.commands:.To.ma
ed440 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 nipulate.or.display.ARP_.table.e
ed460 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 ntries,.the.following.commands.a
ed480 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 re.implemented..To.perform.a.gra
ed4a0 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 ceful.shutdown,.the.FRR.``gracef
ed4c0 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 ul-restart.prepare.ip.ospf``.EXE
ed4e0 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 C-level.command.needs.to.be.issu
ed500 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 ed.before.restarting.the.ospfd.d
ed520 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 aemon..To.request.a./56.prefix.f
ed540 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 rom.your.ISP.use:.To.restart.the
ed560 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 .DHCPv6.server.To.setup.SNAT,.we
ed580 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e .need.to.know:.To.setup.a.destin
ed5a0 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 ation.NAT.rule.we.need.to.gather
ed5c0 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 :.To.update.the.firmware,.VyOS.a
ed5e0 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 lso.ships.the.`qmi-firmware-upda
ed600 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 te`.binary..To.upgrade.the.firmw
ed620 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d are.of.an.e.g..Sierra.Wireless.M
ed640 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f C7710.module.to.the.firmware.pro
ed660 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 vided.in.the.file.``9999999_9999
ed680 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 999_9200_03.05.14.00_00_generic_
ed6a0 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 000.000_001_SPKG_MC.cwe``.use.th
ed6c0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 e.following.command:.To.use.a.RA
ed6e0 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 DIUS.server.for.authentication.a
ed700 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 nd.bandwidth-shaping,.the.follow
ed720 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ing.example.configuration.can.be
ed740 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 .used..To.use.a.radius.server,.y
ed760 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 ou.need.to.switch.to.authenticat
ed780 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 ion.mode.RADIUS.and.then.configu
ed7a0 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e re.it..To.use.such.a.service,.on
ed7c0 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c e.must.define.a.login,.password,
ed7e0 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 .one.or.multiple.hostnames,.prot
ed800 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 ocol.and.server..To.use.the.Salt
ed820 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 -Minion,.a.running.Salt-Master.i
ed840 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e s.required..You.can.find.more.in
ed860 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c .the.`Salt.Poject.Documentaion.<
ed880 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c https://docs.saltproject.io/en/l
ed8a0 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 atest/contents.html>`_.To.use.th
ed8c0 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 is.full.configuration.we.asume.a
ed8e0 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 .public.accessible.hostname..Top
ed900 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 ology:.Topology:.PC4.-.Leaf2.-.S
ed920 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 pine1.-.Leaf3.-.PC5.Track.Track.
ed940 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 option.to.track.non.VRRP.interfa
ed960 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 ce.states..VRRP.changes.status.t
ed980 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 o.``FAULT``.if.one.of.the.track.
ed9a0 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 interfaces.in.state.``down``..Tr
ed9c0 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 aditional.BGP.did.not.have.the.f
ed9e0 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 eature.to.detect.a.remote.peer's
eda00 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 .capabilities,.e.g..whether.it.c
eda20 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 an.handle.prefix.types.other.tha
eda40 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 n.IPv4.unicast.routes..This.was.
eda60 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f a.big.problem.using.Multiprotoco
eda80 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 l.Extension.for.BGP.in.an.operat
edaa0 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 ional.network..:rfc:`2842`.adopt
edac0 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e ed.a.feature.called.Capability.N
edae0 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 egotiation..*bgpd*.use.this.Capa
edb00 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 bility.Negotiation.to.detect.the
edb20 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 .remote.peer's.capabilities..If.
edb40 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 a.peer.is.only.configured.as.an.
edb60 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f IPv4.unicast.neighbor,.*bgpd*.do
edb80 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 es.not.send.these.Capability.Neg
edba0 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 otiation.packets.(at.least.not.u
edbc0 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 nless.other.optional.BGP.feature
edbe0 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e s.require.capability.negotiation
edc00 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 )..Traditionally.firewalls.weere
edc20 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 .configured.with.the.concept.of.
edc40 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 data.going.in.and.out.of.an.inte
edc60 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 rface..The.router.just.listened.
edc80 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 to.the.data.flowing.through.and.
edca0 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 responding.as.required.if.it.was
edcc0 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 .directed.at.the.router.itself..
edce0 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 Traditionally.hardware.routers.i
edd00 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 mplement.IPsec.exclusively.due.t
edd20 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 o.relative.ease.of.implementing.
edd40 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 it.in.hardware.and.insufficient.
edd60 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 CPU.power.for.doing.encryption.i
edd80 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 n.software..Since.VyOS.is.a.soft
edda0 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 ware.router,.this.is.less.of.a.c
eddc0 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 oncern..OpenVPN.has.been.widely.
edde0 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 used.on.UNIX.platform.for.a.long
ede00 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f .time.and.is.a.popular.option.fo
ede20 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 r.remote.access.VPN,.though.it's
ede40 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f .also.capable.of.site-to-site.co
ede60 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 nnections..Traffic.Filters.Traff
ede80 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 ic.Filters.are.used.to.control.w
edea0 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e hich.packets.will.have.the.defin
edec0 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 ed.NAT.rules.applied..Five.diffe
edee0 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 rent.filters.can.be.applied.with
edf00 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 in.a.NAT.rule..Traffic.Policy.Tr
edf20 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d affic.cannot.flow.between.zone.m
edf40 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 ember.interface.and.any.interfac
edf60 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 e.that.is.not.a.zone.member..Tra
edf80 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c ffic.from.multicast.sources.will
edfa0 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 .go.to.the.Rendezvous.Point,.and
edfc0 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 .receivers.will.pull.it.from.a.s
edfe0 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 hared.tree.using.IGMP.(Internet.
ee000 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 Group.Management.Protocol)..Traf
ee020 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
ee040 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
ee060 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
ee080 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c ared.tree.using.MLD.(Multicast.L
ee0a0 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 istener.Discovery)..Traffic.must
ee0c0 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 .be.symmetric.Transition.scripts
ee0e0 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 .Transition.scripts.can.help.you
ee100 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 .implement.various.fixups,.such.
ee120 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 as.starting.and.stopping.service
ee140 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f s,.or.even.modifying.the.VyOS.co
ee160 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 nfig.on.VRRP.transition..This.se
ee180 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 tup.will.make.the.VRRP.process.e
ee1a0 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 xecute.the.``/config/scripts/vrr
ee1c0 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 p-fail.sh``.with.argument.``Foo`
ee1e0 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f `.when.VRRP.fails,.and.the.``/co
ee200 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 nfig/scripts/vrrp-master.sh``.wh
ee220 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 en.the.router.becomes.the.master
ee240 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 :.Transparent.Proxy.Troubleshoot
ee260 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 ing.Tuning.commands.Tunnel.Tunne
ee280 6c 20 6b 65 79 73 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 l.keys.Two.environment.variables
ee2a0 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 .are.available:.Two.new.files.``
ee2c0 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 /config/auth/id_rsa_rpki``.and.`
ee2e0 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 `/config/auth/id_rsa_rpki.pub``.
ee300 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e will.be.created..Two.routers.con
ee320 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 nected.both.via.eth1.through.an.
ee340 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 untrusted.switch.Type.of.metrics
ee360 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 .grouping.when.push.to.Azure.Dat
ee380 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 a.Explorer..The.default.is.``tab
ee3a0 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d le-per-metric``..Typically,.a.1-
ee3c0 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 to-1.NAT.rule.omits.the.destinat
ee3e0 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 ion.port.(all.ports).and.replace
ee400 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c s.the.protocol.with.either.**all
ee420 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 **.or.**ip**..UDP.Broadcast.Rela
ee440 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 y.UDP.mode.works.better.with.NAT
ee460 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f :.UDP.port.1701.for.IPsec.UDP.po
ee480 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b rt.4500.(NAT-T).UDP.port.500.(IK
ee4a0 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 E).URL.Filtering.is.provided.by.
ee4c0 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 SquidGuard_..URL.filtering.URL.w
ee4e0 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 ith.signature.of.master.for.auth
ee500 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 .reply.verification.USB.to.seria
ee520 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 l.converters.will.handle.most.of
ee540 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 .their.work.in.software.so.you.s
ee560 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 hould.be.carefull.with.the.selec
ee580 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 ted.baudrate.as.some.times.they.
ee5a0 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 can't.cope.with.the.expected.spe
ee5c0 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 ed..UUCP.subsystem.Unicast.Unica
ee5e0 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 st.VRRP.Unicast.VXLAN.Unit.of.th
ee600 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 is.command.is.MB..Units.Until.Vy
ee620 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 OS.1.4,.the.only.option.for.site
ee640 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 -to-site.OpenVPN.without.PKI.was
ee660 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 .to.use.pre-shared.keys..That.op
ee680 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 tion.is.still.available.but.it.i
ee6a0 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 s.deprecated.and.will.be.removed
ee6c0 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 .in.the.future..However,.if.you.
ee6e0 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c need.to.set.up.a.tunnel.to.an.ol
ee700 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 der.VyOS.version.or.a.system.wit
ee720 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 h.older.OpenVPN,.you.need.to.sti
ee740 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 ll.need.to.know.how.to.use.it..U
ee760 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c p.to.seven.queues.-defined.as.cl
ee780 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 asses_.with.different.priorities
ee7a0 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 -.can.be.configured..Packets.are
ee7c0 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 .placed.into.queues.based.on.ass
ee7e0 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 ociated.match.criteria..Packets.
ee800 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 are.transmitted.from.the.queues.
ee820 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 in.priority.order..If.classes.wi
ee840 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 th.a.higher.priority.are.being.f
ee860 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c illed.with.packets.continuously,
ee880 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 .packets.from.lower.priority.cla
ee8a0 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 sses.will.only.be.transmitted.af
ee8c0 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 ter.traffic.volume.from.higher.p
ee8e0 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 riority.classes.decreases..Updat
ee900 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 e.Update.container.image.Update.
ee920 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 geoip.database.Updates.from.the.
ee940 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 RPKI.cache.servers.are.directly.
ee960 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 applied.and.path.selection.is.up
ee980 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 dated.accordingly..(Soft.reconfi
ee9a0 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 guration.must.be.enabled.for.thi
ee9c0 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d s.to.work)..Upload.bandwidth.lim
ee9e0 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6f 6e 20 it.in.kbit/s.for.`<user>`..Upon.
eea00 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c reception.of.an.incoming.packet,
eea20 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 .when.a.response.is.sent,.it.mig
eea40 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 ht.be.desired.to.ensure.that.it.
eea60 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 leaves.from.the.same.interface.a
eea80 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 s.the.inbound.one..This.can.be.a
eeaa0 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 chieved.by.enabling.sticky.conne
eeac0 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 ctions.in.the.load.balancing:.Up
eeae0 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 on.shutdown,.this.option.will.de
eeb00 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 precate.the.prefix.by.announcing
eeb20 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 .it.in.the.shutdown.RA.Use.802.1
eeb40 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 1n.protocol.Use.DynDNS.as.your.p
eeb60 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 referred.provider:.Use.TLS.but.s
eeb80 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 kip.host.validation.Use.TLS.encr
eeba0 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 yption..Use.`<subnet>`.as.the.IP
eebc0 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 .pool.for.all.connecting.clients
eebe0 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 ..Use.``show.log.|.strip-private
eec00 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 ``.if.you.want.to.hide.private.d
eec20 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 ata.when.sharing.your.logs..Use.
eec40 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 `delete.system.conntrack.modules
eec60 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 `.to.deactive.all.modules..Use.a
eec80 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 .persistent.LDAP.connection..Nor
eeca0 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c mally.the.LDAP.connection.is.onl
eecc0 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 y.open.while.validating.a.userna
eece0 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 me.to.preserve.resources.at.the.
eed00 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 LDAP.server..This.option.causes.
eed20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f the.LDAP.connection.to.be.kept.o
eed40 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f pen,.allowing.it.to.be.reused.fo
eed60 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 r.further.user.validations..Use.
eed80 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e a.specific.address-group..Prepen
eeda0 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
eedc0 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
eede0 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 .domain-group..Prepend.character
eee00 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 .``!``.for.inverted.matching.cri
eee20 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e teria..Use.a.specific.mac-group.
eee40 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 .Prepend.character.``!``.for.inv
eee60 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 erted.matching.criteria..Use.a.s
eee80 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 pecific.network-group..Prepend.c
eeea0 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 haracter.``!``.for.inverted.matc
eeec0 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f hing.criteria..Use.a.specific.po
eeee0 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 rt-group..Prepend.character.``!`
eef00 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 `.for.inverted.matching.criteria
eef20 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 ..Use.address.`masquerade`.(the.
eef40 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 interfaces.primary.address).on.r
eef60 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 ule.30.Use.an.automatically.gene
eef80 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 rated.self-signed.certificate.Us
eefa0 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 e.any.local.address,.configured.
eefc0 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 on.any.interface.if.this.is.not.
eefe0 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e set..Use.auth.key.file.at.``/con
ef000 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 fig/auth/my.key``.Use.configured
ef020 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 .`<url>`.to.determine.your.IP.ad
ef040 64 72 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c dress..ddclient_.will.load.`<url
ef060 3e 60 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 >`.and.tries.to.extract.your.IP.
ef080 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 address.from.the.response..Use.i
ef0a0 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 nverse-match.to.match.anything.e
ef0c0 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 xcept.the.given.country-codes..U
ef0e0 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 se.local.socket.for.API.Use.loca
ef100 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 l.user.`foo`.with.password.`bar`
ef120 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 .Use.tab.completion.to.get.a.lis
ef140 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 t.of.categories..Use.the.address
ef160 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 .of.the.specified.interface.on.t
ef180 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 he.local.machine.as.the.source.a
ef1a0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 ddress.of.the.connection..Use.th
ef1c0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 e.following.topology.to.build.a.
ef1e0 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 nat66.based.isolated.network.bet
ef200 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f ween.internal.and.external.netwo
ef220 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f rks.(dynamic.prefix.is.not.suppo
ef240 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 rted):.Use.the.specified.address
ef260 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 .on.the.local.machine.as.the.sou
ef280 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f rce.address.of.the.connection..O
ef2a0 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 nly.useful.on.systems.with.more.
ef2c0 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d than.one.address..Use.these.comm
ef2e0 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 ands.if.you.would.like.to.set.th
ef300 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 e.discovery.hello.and.hold.time.
ef320 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 parameters.for.the.targeted.LDP.
ef340 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 neighbors..Use.these.commands.if
ef360 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f .you.would.like.to.set.the.disco
ef380 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 very.hello.and.hold.time.paramet
ef3a0 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 ers..Use.these.commands.to.contr
ef3c0 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 ol.the.exporting.of.forwarding.e
ef3e0 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 quivalence.classes.(FECs).for.LD
ef400 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 P.to.neighbors..This.would.be.us
ef420 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 eful.for.example.on.only.announc
ef440 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 ing.the.labeled.routes.that.are.
ef460 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 needed.and.not.ones.that.are.not
ef480 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 .needed,.such.as.announcing.loop
ef4a0 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 back.interfaces.and.no.others..U
ef4c0 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 se.these.commands.to.control.the
ef4e0 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c .importing.of.forwarding.equival
ef500 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d ence.classes.(FECs).for.LDP.from
ef520 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c .neighbors..This.would.be.useful
ef540 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 .for.example.on.only.accepting.t
ef560 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 he.labeled.routes.that.are.neede
ef580 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 d.and.not.ones.that.are.not.need
ef5a0 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 ed,.such.as.accepting.loopback.i
ef5c0 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 nterfaces.and.rejecting.all.othe
ef5e0 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 rs..Use.this.PIM.command.in.the.
ef600 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 selected.interface.to.set.the.pr
ef620 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 iority.(1-4294967295).you.want.t
ef640 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 o.influence.in.the.election.of.a
ef660 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 .node.to.become.the.Designated.R
ef680 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 outer.for.a.LAN.segment..The.def
ef6a0 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 ault.priority.is.1,.set.a..highe
ef6c0 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 r.value.to.give.the.router.more.
ef6e0 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 preference.in.the.DR.election.pr
ef700 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d ocess..Use.this.PIM.command.to.m
ef720 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 odify.the.time.out.value.(31-600
ef740 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 00.seconds).for.an.`(S,G).<https
ef760 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 ://tools.ietf.org/html/rfc7761#s
ef780 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 ection-4.1>`_.flow..31.seconds.i
ef7a0 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f s.chosen.for.a.lower.bound.as.so
ef7c0 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 me.hardware.platforms.cannot.see
ef7e0 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 .data.flowing.in.better.than.30.
ef800 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 seconds.chunks..Use.this.comand.
ef820 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f to.set.the.IPv6.address.pool.fro
ef840 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 m.which.a.PPPoE.client.will.get.
ef860 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c an.IPv6.prefix.of.your.defined.l
ef880 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 ength.(mask).to.terminate.the.PP
ef8a0 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 PoE.endpoint.at.their.side..The.
ef8c0 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 mask.length.can.be.set.from.48.t
ef8e0 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 o.128.bit.long,.the.default.valu
ef900 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 e.is.64..Use.this.comand.to.set.
ef920 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 the.IPv6.address.pool.from.which
ef940 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 .an.SSTP.client.will.get.an.IPv6
ef960 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 .prefix.of.your.defined.length.(
ef980 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 mask).to.terminate.the.SSTP.endp
ef9a0 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e oint.at.their.side..The.mask.len
ef9c0 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 gth.can.be.set.from.48.to.128.bi
ef9e0 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e t.long,.the.default.value.is.64.
efa00 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c .Use.this.command.for.every.pool
efa20 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 .of.client.IP.addresses.you.want
efa40 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 .to.define..The.addresses.of.thi
efa60 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c s.pool.will.be.given.to.PPPoE.cl
efa80 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f ients..You.must.use.CIDR.notatio
efaa0 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 n.and.it.must.be.within.a./24.su
efac0 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 bnet..Use.this.command.for.every
efae0 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 .pool.of.client.IP.addresses.you
efb00 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f .want.to.define..The.addresses.o
efb20 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 f.this.pool.will.be.given.to.PPP
efb40 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f oE.clients..You.must.use.CIDR.no
efb60 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 tation..Use.this.command.if.you.
efb80 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 would.like.for.the.router.to.adv
efba0 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f ertise.FECs.with.a.label.of.0.fo
efbc0 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 r.explicit.null.operations..Use.
efbe0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 this.command.if.you.would.like.t
efc00 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 o.control.the.local.FEC.allocati
efc20 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c ons.for.LDP..A.good.example.woul
efc40 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f d.be.for.your.local.router.to.no
efc60 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e t.allocate.a.label.for.everythin
efc80 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 g..Just.a.label.for.what.it's.us
efca0 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 eful..A.good.example.would.be.ju
efcc0 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f st.a.loopback.label..Use.this.co
efce0 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 mmand.if.you.would.like.to.set.t
efd00 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 he.TCP.session.hold.time.interva
efd20 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 ls..Use.this.command.to.allow.th
efd40 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d e.selected.interface.to.join.a.m
efd60 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 ulticast.group.defining.the.mult
efd80 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 icast.address.you.want.to.join.a
efda0 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 nd.the.source.IP.address.too..Us
efdc0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 e.this.command.to.allow.the.sele
efde0 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 cted.interface.to.join.a.multica
efe00 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c st.group..Use.this.command.to.al
efe20 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f low.the.selected.interface.to.jo
efe40 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 in.a.source-specific.multicast.g
efe60 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 roup..Use.this.command.to.check.
efe80 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c the.tunnel.status.for.OpenVPN.cl
efea0 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ient.interfaces..Use.this.comman
efec0 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 d.to.check.the.tunnel.status.for
efee0 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 .OpenVPN.server.interfaces..Use.
eff00 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c this.command.to.check.the.tunnel
eff20 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 .status.for.OpenVPN.site-to-site
eff40 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
eff60 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 .clear.Border.Gateway.Protocol.s
eff80 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f tatistics.or.status..Use.this.co
effa0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 mmand.to.configure.DHCPv6.Prefix
effc0 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 .Delegation.(RFC3633).on.SSTP..Y
effe0 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
f0000 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
f0020 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
f0040 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
f0060 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
f0080 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
f00a0 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
f00c0 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
f00e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
f0100 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 refix.Delegation.(RFC3633)..You.
f0120 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
f0140 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
f0160 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
f0180 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
f01a0 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
f01c0 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
f01e0 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 e.delegation.prefix.can.be.set.f
f0200 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 rom.32.to.64.bit.long..Use.this.
f0220 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 command.to.configure.Dynamic.Aut
f0240 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 horization.Extensions.to.RADIUS.
f0260 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e so.that.you.can.remotely.disconn
f0280 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 ect.sessions.and.change.some.aut
f02a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 hentication.parameters..Use.this
f02c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 .command.to.configure.a."black-h
f02e0 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 ole".route.on.the.router..A.blac
f0300 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 k-hole.route.is.a.route.for.whic
f0320 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 h.the.system.silently.discard.pa
f0340 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 ckets.that.are.matched..This.pre
f0360 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 vents.networks.leaking.out.publi
f0380 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 c.interfaces,.but.it.does.not.pr
f03a0 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 event.them.from.being.used.as.a.
f03c0 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 more.specific.route.inside.your.
f03e0 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e network..Use.this.command.to.con
f0400 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 figure.a.Network.Emulator.policy
f0420 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 .defining.its.name.and.the.fixed
f0440 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 .amount.of.time.you.want.to.add.
f0460 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 to.all.packet.going.out.of.the.i
f0480 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 nterface..The.latency.will.be.ad
f04a0 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c ded.through.the.Token.Bucket.Fil
f04c0 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 ter.qdisc..It.will.only.take.eff
f04e0 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 ect.if.you.have.configured.its.b
f0500 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 andwidth.too..You.can.use.secs,.
f0520 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 ms.and.us..Default:.50ms..Use.th
f0540 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 is.command.to.configure.a.Priori
f0560 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 ty.Queue.policy,.set.its.name,.s
f0580 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 et.a.class.with.a.priority.from.
f05a0 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 1.to.7.and.define.a.hard.limit.o
f05c0 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 n.the.real.queue.size..When.this
f05e0 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 .limit.is.reached,.new.packets.a
f0600 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 re.dropped..Use.this.command.to.
f0620 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
f0640 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 .and.set.its.name,.then.name.the
f0660 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 .IP.Precedence.for.the.virtual.q
f0680 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 ueue.you.are.configuring.and.wha
f06a0 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 t.the.maximum.size.of.its.queue.
f06c0 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 will.be.(from.1.to.1-4294967295.
f06e0 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 packets)..Packets.are.dropped.wh
f0700 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 en.the.current.queue.length.reac
f0720 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 hes.this.value..Use.this.command
f0740 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
f0760 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
f0780 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
f07a0 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
f07c0 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 d.what.its.mark.(drop).probabili
f07e0 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 ty.will.be..Set.the.probability.
f0800 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 by.giving.the.N.value.of.the.fra
f0820 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 ction.1/N.(default:.10)..Use.thi
f0840 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
f0860 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 Detect.policy.and.set.its.name,.
f0880 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 then.state.the.IP.Precedence.for
f08a0 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 .the.virtual.queue.you.are.confi
f08c0 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 guring.and.what.its.maximum.thre
f08e0 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 shold.for.random.detection.will.
f0900 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 be.(from.0.to.4096.packets,.defa
f0920 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b ult:.18)..At.this.size,.the.mark
f0940 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 ing.(drop).probability.is.maxima
f0960 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 l..Use.this.command.to.configure
f0980 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
f09a0 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 its.name,.then.state.the.IP.Prec
f09c0 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
f09e0 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 .are.configuring.and.what.its.mi
f0a00 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 nimum.threshold.for.random.detec
f0a20 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 tion.will.be.(from.0.to.4096.pac
f0a40 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 kets)...If.this.value.is.exceede
f0a60 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 d,.packets.start.being.eligible.
f0a80 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.being.dropped..Use.this.comm
f0aa0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
f0ac0 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
f0ae0 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
f0b00 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
f0b20 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 .and.what.the.size.of.its.averag
f0b40 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 e-packet.should.be.(in.bytes,.de
f0b60 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault:.1024)..Use.this.command.t
f0b80 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 o.configure.a.Random-Detect.poli
f0ba0 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 cy,.set.its.name.and.set.the.ava
f0bc0 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 ilable.bandwidth.for.this.policy
f0be0 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 ..It.is.used.for.calculating.the
f0c00 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 .average.queue.size.after.some.i
f0c20 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 dle.time..It.should.be.set.to.th
f0c40 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 e.bandwidth.of.your.interface..R
f0c60 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f andom.Detect.is.not.a.shaping.po
f0c80 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 licy,.this.command.will.not.shap
f0ca0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
f0cc0 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
f0ce0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 name.and.the.maximum.amount.of.t
f0d00 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 ime.a.packet.can.be.queued.(defa
f0d20 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ult:.50.ms)..Use.this.command.to
f0d40 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
f0d60 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 ,.set.its.name.and.the.rate.limi
f0d80 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d t.you.want.to.have..Use.this.com
f0da0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c mand.to.configure.a.Rate-Control
f0dc0 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 .policy,.set.its.name.and.the.si
f0de0 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 ze.of.the.bucket.in.bytes.which.
f0e00 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 will.be.available.for.burst..Use
f0e20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 .this.command.to.configure.a.Rou
f0e40 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 nd-Robin.policy,.set.its.name,.s
f0e60 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 et.a.class.ID,.and.the.quantum.f
f0e80 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 or.that.class..The.deficit.count
f0ea0 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e er.will.add.that.value.each.roun
f0ec0 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
f0ee0 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e .a.Round-Robin.policy,.set.its.n
f0f00 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 ame,.set.a.class.ID,.and.the.que
f0f20 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ue.size.in.packets..Use.this.com
f0f40 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
f0f60 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 y,.set.its.name.and.the.maximum.
f0f80 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 bandwidth.for.all.combined.traff
f0fa0 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ic..Use.this.command.to.configur
f0fc0 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
f0fe0 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 .define.a.class.and.set.the.guar
f1000 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 anteed.traffic.you.want.to.alloc
f1020 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ate.to.that.class..Use.this.comm
f1040 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 and.to.configure.a.Shaper.policy
f1060 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 ,.set.its.name,.define.a.class.a
f1080 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c nd.set.the.maximum.speed.possibl
f10a0 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 e.for.this.class..The.default.ce
f10c0 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c iling.value.is.the.bandwidth.val
f10e0 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ue..Use.this.command.to.configur
f1100 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
f1120 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f .define.a.class.and.set.the.prio
f1140 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 rity.for.usage.of.available.band
f1160 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 width.once.guarantees.have.been.
f1180 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 met..The.lower.the.priority.numb
f11a0 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 er,.the.higher.the.priority..The
f11c0 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 .default.priority.value.is.0,.th
f11e0 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d e.highest.priority..Use.this.com
f1200 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
f1220 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 y,.set.its.name,.define.a.class.
f1240 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 and.set.the.size.of.the.`tocken.
f1260 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 bucket`_.in.bytes,.which.will.be
f1280 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 .available.to.be.sent.at.ceiling
f12a0 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 .speed.(default:.15Kb)..Use.this
f12c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 .command.to.configure.a.data-rat
f12e0 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 e.limit.to.PPPOoE.clients.for.tr
f1300 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 affic.download.or.upload..The.ra
f1320 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 te-limit.is.set.in.kbit/sec..Use
f1340 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f .this.command.to.configure.a.dro
f1360 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 p-tail.policy.(PFIFO)..Choose.a.
f1380 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 unique.name.for.this.policy.and.
f13a0 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 the.size.of.the.queue.by.setting
f13c0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f .the.number.of.packets.it.can.co
f13e0 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 ntain.(maximum.4294967295)..Use.
f1400 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 this.command.to.configure.a.spec
f1420 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 ific.session.hold.time.for.LDP.p
f1440 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 eers..Set.the.IP.address.of.the.
f1460 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 LDP.peer.and.a.session.hold.time
f1480 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 .that.should.be.configured.for.i
f14a0 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 t..You.may.have.to.reset.the.nei
f14c0 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 ghbor.for.this.to.work..Use.this
f14e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 .command.to.configure.an.Ingress
f1500 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 .Policer,.defining.its.name.and.
f1520 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 the.burst.size.in.bytes.(default
f1540 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 :.15).for.its.default.policy..Us
f1560 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 e.this.command.to.configure.an.I
f1580 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d ngress.Policer,.defining.its.nam
f15a0 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 e.and.the.maximum.allowed.bandwi
f15c0 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 dth.for.its.default.policy..Use.
f15e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
f1600 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
f1620 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 .a.class.identifier.(1-4090).and
f1640 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 .the.burst.size.in.bytes.for.thi
f1660 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 s.class.(default:.15)..Use.this.
f1680 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
f16a0 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c Policer,.defining.its.name,.a.cl
f16c0 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 ass.identifier.(1-4090).and.the.
f16e0 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 maximum.allowed.bandwidth.for.th
f1700 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f is.class..Use.this.command.to.co
f1720 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 nfigure.an.Ingress.Policer,.defi
f1740 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 ning.its.name,.a.class.identifie
f1760 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c r.(1-4090),.a.class.matching.rul
f1780 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 e.name.and.its.description..Use.
f17a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
f17c0 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
f17e0 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e .a.class.identifier.(1-4090),.an
f1800 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 d.the.priority.(0-20,.default.20
f1820 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 ).in.which.the.rule.is.evaluated
f1840 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 .(the.lower.the.number,.the.high
f1860 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 er.the.priority)..Use.this.comma
f1880 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 nd.to.configure.an.fq-codel.poli
f18a0 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d cy,.set.its.name.and.the.maximum
f18c0 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 .number.of.bytes.(default:.1514)
f18e0 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 .to.be.dequeued.from.a.queue.at.
f1900 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 once..Use.this.command.to.config
f1920 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
f1940 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 name.and.the.number.of.sub-queue
f1960 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 s.(default:.1024).into.which.pac
f1980 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f kets.are.classified..Use.this.co
f19a0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
f19c0 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 olicy,.set.its.name.and.the.time
f19e0 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 .period.used.by.the.control.loop
f1a00 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 .of.CoDel.to.detect.when.a.persi
f1a20 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 stent.queue.is.developing,.ensur
f1a40 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 ing.that.the.measured.minimum.de
f1a60 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 lay.does.not.become.too.stale.(d
f1a80 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 efault:.100ms)..Use.this.command
f1aa0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 .to.configure.an.fq-codel.policy
f1ac0 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 ,.set.its.name,.and.define.a.har
f1ae0 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 d.limit.on.the.real.queue.size..
f1b00 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 When.this.limit.is.reached,.new.
f1b20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 packets.are.dropped.(default:.10
f1b40 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 240.packets)..Use.this.command.t
f1b60 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
f1b80 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 set.its.name,.and.define.the.acc
f1ba0 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 eptable.minimum.standing/persist
f1bc0 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 ent.queue.delay..This.minimum.de
f1be0 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 lay.is.identified.by.tracking.th
f1c00 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 e.local.minimum.queue.delay.that
f1c20 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d .packets.experience.(default:.5m
f1c40 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
f1c60 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 e.an.interface.with.IGMP.so.that
f1c80 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e .PIM.can.receive.IGMP.reports.an
f1ca0 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 d.query.on.the.selected.interfac
f1cc0 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c e..By.default.IGMP.version.3.wil
f1ce0 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 l.be.used..Use.this.command.to.c
f1d00 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 onfigure.authentication.for.LDP.
f1d20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 peers..Set.the.IP.address.of.the
f1d40 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 .LDP.peer.and.a.password.that.sh
f1d60 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d ould.be.shared.in.order.to.becom
f1d80 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.neighbors..Use.this.command.to
f1da0 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .configure.in.the.selected.inter
f1dc0 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 face.the.IGMP.host.query.interva
f1de0 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 l.(1-1800).in.seconds.that.PIM.w
f1e00 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e ill.use..Use.this.command.to.con
f1e20 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 figure.in.the.selected.interface
f1e40 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 .the.IGMP.query.response.timeout
f1e60 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 .value.(10-250).in.deciseconds..
f1e80 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 If.a.report.is.not.returned.in.t
f1ea0 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 he.specified.time,.it.will.be.as
f1ec0 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 sumed.the.`(S,G).or.(*,G).state.
f1ee0 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 <https://tools.ietf.org/html/rfc
f1f00 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 7761#section-4.1>`_.has.timed.ou
f1f20 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 t..Use.this.command.to.configure
f1f40 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d .in.the.selected.interface.the.M
f1f60 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 LD.host.query.interval.(1-65535)
f1f80 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 .in.seconds.that.PIM.will.use..T
f1fa0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e he.default.value.is.125.seconds.
f1fc0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
f1fe0 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 he..sampling.rate.for.flow.accou
f2000 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e nting..The.system.samples.one.in
f2020 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 .every.`<rate>`.packets,.where.`
f2040 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 <rate>`.is.the.value.configured.
f2060 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 for.the.sampling-rate.option..Th
f2080 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 e.advantage.of.sampling.every.n.
f20a0 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 packets,.where.n.>.1,.allows.you
f20c0 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 .to.decrease.the.amount.of.proce
f20e0 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f ssing.resources.required.for.flo
f2100 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f w.accounting..The.disadvantage.o
f2120 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 f.not.sampling.every.packet.is.t
f2140 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 hat.the.statistics.produced.are.
f2160 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 estimates.of.actual.data.flows..
f2180 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 Use.this.command.to.configure.th
f21a0 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 e.IP.address.and.the.shared.secr
f21c0 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 et.key.of.your.RADIUS.server...Y
f21e0 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 ou.can.have.multiple.RADIUS.serv
f2200 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 ers.configured.if.you.wish.to.ac
f2220 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 hieve.redundancy..Use.this.comma
f2240 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 nd.to.configure.the.IP.address.u
f2260 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 sed.as.the.LDP.router-id.of.the.
f2280 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 local.device..Use.this.command.t
f22a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 o.configure.the.PIM.hello.interv
f22c0 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 al.in.seconds.(1-180).for.the.se
f22e0 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 lected.interface..Use.this.comma
f2300 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f nd.to.configure.the.burst.size.o
f2320 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 f.the.traffic.in.a.Network.Emula
f2340 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 tor.policy..Define.the.name.of.t
f2360 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 he.Network.Emulator.policy.and.i
f2380 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 ts.traffic.burst.size.(it.will.b
f23a0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 e.configured.through.the.Token.B
f23c0 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b ucket.Filter.qdisc)..Default:15k
f23e0 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 b..It.will.only.take.effect.if.y
f2400 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 ou.have.configured.its.bandwidth
f2420 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .too..Use.this.command.to.config
f2440 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 ure.the.local.gateway.IP.address
f2460 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
f2480 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 the.maximum.rate.at.which.traffi
f24a0 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d c.will.be.shaped.in.a.Network.Em
f24c0 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f ulator.policy..Define.the.name.o
f24e0 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 f.the.policy.and.the.rate..Use.t
f2500 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d his.command.to.configure.the.sam
f2520 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 pling.rate.for.sFlow.accounting.
f2540 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 (default:.1000).Use.this.command
f2560 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 .to.configure.the.username.and.t
f2580 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 he.password.of.a.locally.configu
f25a0 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f red.user..Use.this.command.to.co
f25c0 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 ntrol.the.maximum.number.of.equa
f25e0 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 l.cost.paths.to.reach.a.specific
f2600 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 .destination..The.upper.limit.ma
f2620 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 y.differ.if.you.change.the.value
f2640 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 .of.MULTIPATH_NUM.during.compila
f2660 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e tion..The.default.is.MULTIPATH_N
f2680 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 UM.(64)..Use.this.command.to.cre
f26a0 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 ate.a.Fair-Queue.policy.and.give
f26c0 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 .it.a.name..It.is.based.on.the.S
f26e0 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 tochastic.Fairness.Queueing.and.
f2700 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 can.be.applied.to.outbound.traff
f2720 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 ic..Use.this.command.to.define.a
f2740 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 .Fair-Queue.policy,.based.on.the
f2760 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 .Stochastic.Fairness.Queueing,.a
f2780 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 nd.set.the.number.of.maximum.pac
f27a0 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 kets.allowed.to.wait.in.the.queu
f27c0 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 e..Any.other.packet.will.be.drop
f27e0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ped..Use.this.command.to.define.
f2800 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 a.Fair-Queue.policy,.based.on.th
f2820 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 e.Stochastic.Fairness.Queueing,.
f2840 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 and.set.the.number.of.seconds.at
f2860 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 .which.a.new.queue.algorithm.per
f2880 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 turbation.will.occur.(maximum.42
f28a0 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 94967295)..Use.this.command.to.d
f28c0 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f efine.domains,.one.at.a.time,.so
f28e0 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f .that.the.system.uses.them.to.co
f2900 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d mplete.unqualified.host.names..M
f2920 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d aximum:.6.entries..Use.this.comm
f2940 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e and.to.define.in.the.selected.in
f2960 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 terface.whether.you.choose.IGMP.
f2980 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 version.2.or.3..The.default.valu
f29a0 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 e.is.3..Use.this.command.to.defi
f29c0 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f ne.the.first.IP.address.of.a.poo
f29e0 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 l.of.addresses.to.be.given.to.PP
f2a00 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 PoE.clients..It.must.be.within.a
f2a20 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ./24.subnet..Use.this.command.to
f2a40 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 .define.the.interface.the.PPPoE.
f2a60 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 server.will.use.to.listen.for.PP
f2a80 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PoE.clients..Use.this.command.to
f2aa0 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 .define.the.last.IP.address.of.a
f2ac0 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 .pool.of.addresses.to.be.given.t
f2ae0 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 o.PPPoE.clients..It.must.be.with
f2b00 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
f2b20 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 d.to.define.the.length.of.the.qu
f2b40 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c eue.of.your.Network.Emulator.pol
f2b60 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 icy..Set.the.policy.name.and.the
f2b80 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 .maximum.number.of.packets.(1-42
f2ba0 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 94967295).the.queue.may.hold.que
f2bc0 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ued.at.a.time..Use.this.command.
f2be0 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.define.the.maximum.number.of.
f2c00 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 entries.to.keep.in.the.ARP.cache
f2c20 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c .(1024,.2048,.4096,.8192,.16384,
f2c40 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 .32768)..Use.this.command.to.def
f2c60 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 ine.the.maximum.number.of.entrie
f2c80 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 s.to.keep.in.the.Neighbor.cache.
f2ca0 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 (1024,.2048,.4096,.8192,.16384,.
f2cc0 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 32768)..Use.this.command.to.defi
f2ce0 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 ne.whether.your.PPPoE.clients.wi
f2d00 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 ll.locally.authenticate.in.your.
f2d20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e VyOS.system.or.in.RADIUS.server.
f2d40 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 .Use.this.command.to.direct.an.i
f2d60 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 nterface.to.not.detect.any.physi
f2d80 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 cal.state.changes.on.a.link,.for
f2da0 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c .example,.when.the.cable.is.unpl
f2dc0 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 ugged..Use.this.command.to.disab
f2de0 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 le.IPv4.directed.broadcast.forwa
f2e00 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 rding.on.all.interfaces..Use.thi
f2e20 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 s.command.to.disable.IPv4.forwar
f2e40 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ding.on.all.interfaces..Use.this
f2e60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 .command.to.disable.IPv6.forward
f2e80 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 ing.on.all.interfaces..Use.this.
f2ea0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f command.to.disable.IPv6.operatio
f2ec0 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 n.on.interface.when.Duplicate.Ad
f2ee0 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f dress.Detection.fails.on.Link-Lo
f2f00 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f cal.address..Use.this.command.to
f2f20 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 .disable.the.generation.of.Ether
f2f40 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e net.flow.control.(pause.frames).
f2f60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 .Use.this.command.to.emulate.noi
f2f80 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e se.in.a.Network.Emulator.policy.
f2fa0 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 .Set.the.policy.name.and.the.per
f2fc0 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 centage.of.corrupted.packets.you
f2fe0 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e .want..A.random.error.will.be.in
f3000 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f troduced.in.a.random.position.fo
f3020 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e r.the.chosen.percent.of.packets.
f3040 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 .Use.this.command.to.emulate.pac
f3060 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b ket-loss.conditions.in.a.Network
f3080 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 .Emulator.policy..Set.the.policy
f30a0 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 .name.and.the.percentage.of.loss
f30c0 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 .packets.your.traffic.will.suffe
f30e0 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 r..Use.this.command.to.emulate.p
f3100 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 acket-reordering.conditions.in.a
f3120 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 .Network.Emulator.policy..Set.th
f3140 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 e.policy.name.and.the.percentage
f3160 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 .of.reordered.packets.your.traff
f3180 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ic.will.suffer..Use.this.command
f31a0 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 .to.enable.LDP.on.the.interface.
f31c0 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 you.define..Use.this.command.to.
f31e0 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e enable.MPLS.processing.on.the.in
f3200 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d terface.you.define..Use.this.com
f3220 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 mand.to.enable.PIM.in.the.select
f3240 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d ed.interface.so.that.it.can.comm
f3260 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 unicate.with.PIM.neighbors..Use.
f3280 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 this.command.to.enable.PIMv6.in.
f32a0 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 the.selected.interface.so.that.i
f32c0 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 t.can.communicate.with.PIMv6.nei
f32e0 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 ghbors..This.command.also.enable
f3300 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 s.MLD.reports.and.query.on.the.i
f3320 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 nterface.unless.:cfgcmd:`mld.dis
f3340 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f able`.is.configured..Use.this.co
f3360 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 mmand.to.enable.acquisition.of.I
f3380 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f Pv6.address.using.stateless.auto
f33a0 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 config.(SLAAC)..Use.this.command
f33c0 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 .to.enable.bandwidth.shaping.via
f33e0 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .RADIUS..Use.this.command.to.ena
f3400 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f ble.proxy.Address.Resolution.Pro
f3420 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 tocol.(ARP).on.this.interface..P
f3440 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 roxy.ARP.allows.an.Ethernet.inte
f3460 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 rface.to.respond.with.its.own.:a
f3480 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 bbr:`MAC.(Media.Access.Control)`
f34a0 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 .address.to.ARP.requests.for.des
f34c0 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 tination.IP.addresses.on.subnets
f34e0 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e .attached.to.other.interfaces.on
f3500 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 .the.system..Subsequent.packets.
f3520 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 sent.to.those.destination.IP.add
f3540 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 resses.are.forwarded.appropriate
f3560 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ly.by.the.system..Use.this.comma
f3580 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f nd.to.enable.targeted.LDP.sessio
f35a0 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 ns.to.the.local.router..The.rout
f35c0 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 er.will.then.respond.to.any.sess
f35e0 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ions.that.are.trying.to.connect.
f3600 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 to.it.that.are.not.a.link.local.
f3620 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 type.of.TCP.connection..Use.this
f3640 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 .command.to.enable.the.delay.of.
f3660 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 PADO.(PPPoE.Active.Discovery.Off
f3680 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 er).packets,.which.can.be.used.a
f36a0 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 s.a.session.balancing.mechanism.
f36c0 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 with.other.PPPoE.servers..Use.th
f36e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 is.command.to.enable.the.local.r
f3700 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 outer.to.try.and.connect.with.a.
f3720 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 targeted.LDP.session.to.another.
f3740 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 router..Use.this.command.to.enab
f3760 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 le.the.logging.of.the.default.ac
f3780 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 tion.on.custom.chains..Use.this.
f37a0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 command.to.enable.the.logging.of
f37c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f .the.default.action..Use.this.co
f37e0 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 mmand.to.enable,.disable,.or.spe
f3800 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 cify.hop.count.for.TTL.security.
f3820 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 for.LDP.peers..By.default.the.va
f3840 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 lue.is.set.to.255.(or.max.TTL)..
f3860 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 Use.this.command.to.flush.the.ke
f3880 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 rnel.IPv6.route.cache..An.addres
f38a0 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 s.can.be.added.to.flush.it.only.
f38c0 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 for.that.route..Use.this.command
f38e0 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 .to.get.an.overview.of.a.zone..U
f3900 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 se.this.command.to.get.informati
f3920 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e on.about.OSPFv3..Use.this.comman
f3940 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 d.to.get.information.about.the.R
f3960 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 IPNG.protocol.Use.this.command.t
f3980 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 o.instruct.the.system.to.establi
f39a0 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 sh.a.PPPoE.connection.automatica
f39c0 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 lly.once.traffic.passes.through.
f39e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d the.interface..A.disabled.on-dem
f3a00 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 and.connection.is.established.at
f3a20 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 .boot.time.and.remains.up..If.th
f3a40 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 e.link.fails.for.any.reason,.the
f3a60 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 .link.is.brought.back.up.immedia
f3a80 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 tely..Use.this.command.to.link.t
f3aa0 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 he.PPPoE.connection.to.a.physica
f3ac0 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 l.interface..Each.PPPoE.connecti
f3ae0 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 on.must.be.established.over.a.ph
f3b00 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e ysical.interface..Interfaces.can
f3b20 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c .be.regular.Ethernet.interfaces,
f3b40 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 .VIFs.or.bonding.interfaces/VIFs
f3b60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 ..Use.this.command.to.locally.ch
f3b80 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 eck.the.active.sessions.in.the.P
f3ba0 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PPoE.server..Use.this.command.to
f3bc0 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 .manually.configure.a.Rendezvous
f3be0 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 .Point.for.PIM.so.that.join.mess
f3c00 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 ages.can.be.sent.there..Set.the.
f3c20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 Rendevouz.Point.address.and.the.
f3c40 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 matching.prefix.of.group.ranges.
f3c60 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 covered..These.values.must.be.sh
f3c80 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 ared.with.every.router.participa
f3ca0 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 ting.in.the.PIM.network..Use.thi
f3cc0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 s.command.to.not.install.adverti
f3ce0 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 sed.DNS.nameservers.into.the.loc
f3d00 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 al.system..Use.this.command.to.p
f3d20 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 refer.IPv4.for.TCP.peer.transpor
f3d40 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 t.connection.for.LDP.when.both.a
f3d60 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 n.IPv4.and.IPv6.LDP.address.are.
f3d80 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 configured.on.the.same.interface
f3da0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 ..Use.this.command.to.reset.IPv6
f3dc0 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 .Neighbor.Discovery.Protocol.cac
f3de0 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 he.for.an.address.or.interface..
f3e00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 Use.this.command.to.reset.an.LDP
f3e20 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 .neighbor/TCP.session.that.is.es
f3e40 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 tablished.Use.this.command.to.re
f3e60 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 set.the.OpenVPN.process.on.a.spe
f3e80 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e cific.interface..Use.this.comman
f3ea0 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e d.to.reset.the.specified.OpenVPN
f3ec0 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 .client..Use.this.command.to.res
f3ee0 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 trict.the.PPPoE.session.on.a.giv
f3f00 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 en.access.concentrator..Normally
f3f20 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f ,.a.host.sends.a.PPPoE.initiatio
f3f40 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 n.packet.to.start.the.PPPoE.disc
f3f60 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 overy.process,.a.number.of.acces
f3f80 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 s.concentrators.respond.with.off
f3fa0 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 er.packets.and.the.host.selects.
f3fc0 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e one.of.the.responding.access.con
f3fe0 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e centrators.to.serve.this.session
f4000 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e ..Use.this.command.to.see.LDP.in
f4020 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d terface.information.Use.this.com
f4040 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 mand.to.see.LDP.neighbor.informa
f4060 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 tion.Use.this.command.to.see.det
f4080 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 ailed.LDP.neighbor.information.U
f40a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 se.this.command.to.see.discovery
f40c0 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .hello.information.Use.this.comm
f40e0 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e and.to.see.the.Label.Information
f4100 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 .Base..Use.this.command.to.set.a
f4120 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 .name.for.this.PPPoE-server.acce
f4140 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ss.concentrator..Use.this.comman
f4160 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 d.to.set.re-dial.delay.time.to.b
f4180 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f e.used.with.persist.PPPoE.sessio
f41a0 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 ns..When.the.PPPoE.session.is.te
f41c0 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 rminated.by.peer,.and.on-demand.
f41e0 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 option.is.not.set,.the.router.wi
f4200 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 ll.attempt.to.re-establish.the.P
f4220 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 PPoE.link..Use.this.command.to.s
f4240 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 et.the.IP.address.of.the.local.e
f4260 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 ndpoint.of.a.PPPoE.session..If.i
f4280 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 t.is.not.set.it.will.be.negotiat
f42a0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 ed..Use.this.command.to.set.the.
f42c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e IP.address.of.the.remote.endpoin
f42e0 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e t.of.a.PPPoE.session..If.it.is.n
f4300 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 ot.set.it.will.be.negotiated..Us
f4320 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f e.this.command.to.set.the.IPv4.o
f4340 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 r.IPv6.address.of.every.Doman.Na
f4360 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e me.Server.you.want.to.configure.
f4380 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f .They.will.be.propagated.to.PPPo
f43a0 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 E.clients..Use.this.command.to.s
f43c0 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 et.the.IPv4.or.IPv6.transport-ad
f43e0 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d dress.used.by.LDP..Use.this.comm
f4400 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 and.to.set.the.idle.timeout.inte
f4420 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 rval.to.be.used.with.on-demand.P
f4440 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 PPoE.sessions..When.an.on-demand
f4460 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 .connection.is.established,.the.
f4480 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 link.is.brought.up.only.when.tra
f44a0 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 ffic.is.sent.and.is.disabled.whe
f44c0 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 n.the.link.is.idle.for.the.inter
f44e0 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 val.specified..Use.this.command.
f4500 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 to.set.the.password.for.authenti
f4520 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f cating.with.a.remote.PPPoE.endpo
f4540 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 int..Authentication.is.optional.
f4560 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 from.the.system's.point.of.view.
f4580 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 but.most.service.providers.requi
f45a0 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 re.it..Use.this.command.to.set.t
f45c0 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d he.target.to.use..Action.queue.m
f45e0 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 ust.be.defined.to.use.this.setti
f4600 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 ng.Use.this.command.to.set.the.u
f4620 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 sername.for.authenticating.with.
f4640 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 a.remote.PPPoE.endpoint..Authent
f4660 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 ication.is.optional.from.the.sys
f4680 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 tem's.point.of.view.but.most.ser
f46a0 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 vice.providers.require.it..Use.t
f46c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 his.command.to.show.IPv6.Border.
f46e0 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 Gateway.Protocol.information..Us
f4700 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 e.this.command.to.show.IPv6.Neig
f4720 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 hbor.Discovery.Protocol.informat
f4740 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 ion..Use.this.command.to.show.IP
f4760 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 v6.forwarding.status..Use.this.c
f4780 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 ommand.to.show.IPv6.multicast.gr
f47a0 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 oup.membership..Use.this.command
f47c0 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 .to.show.IPv6.routes..Use.this.c
f47e0 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c ommand.to.show.all.IPv6.access.l
f4800 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c ists.Use.this.command.to.show.al
f4820 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d l.IPv6.prefix.lists.Use.this.com
f4840 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 mand.to.show.the.status.of.the.R
f4860 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 IPNG.protocol.Use.this.command.t
f4880 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 o.specify.a.DNS.server.for.the.s
f48a0 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 ystem.to.be.used.for.DNS.lookups
f48c0 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 ..More.than.one.DNS.server.can.b
f48e0 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 e.added,.configuring.one.at.a.ti
f4900 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 me..Both.IPv4.and.IPv6.addresses
f4920 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .are.supported..Use.this.command
f4940 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 .to.specify.a.domain.name.to.be.
f4960 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 appended.to.domain-names.within.
f4980 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 URLs.that.do.not.include.a.dot.`
f49a0 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 `.``.the.domain.is.appended..Use
f49c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 .this.command.to.specify.a.servi
f49e0 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 ce.name.by.which.the.local.PPPoE
f4a00 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e .interface.can.select.access.con
f4a20 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 centrators.to.connect.with..It.w
f4a40 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e ill.connect.to.any.access.concen
f4a60 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d trator.if.not.set..Use.this.comm
f4a80 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 and.to.use.Layer.4.information.f
f4aa0 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 or.IPv4.ECMP.hashing..Use.this.c
f4ac0 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 ommand.to.use.a.Cisco.non-compli
f4ae0 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 ant.format.to.send.and.interpret
f4b00 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 .the.Dual-Stack.capability.TLV.f
f4b20 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 or.IPv6.LDP.communications..This
f4b40 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 .is.related.to.:rfc:`7552`..Use.
f4b60 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 this.command.to.use.ordered.labe
f4b80 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 l.distribution.control.mode..FRR
f4ba0 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 .by.default.uses.independent.lab
f4bc0 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 el.distribution.control.mode.for
f4be0 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 .label.distribution...This.is.re
f4c00 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 lated.to.:rfc:`5036`..Use.this.c
f4c20 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 ommand.to.user.Layer.4.informati
f4c40 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f on.for.ECMP.hashing..Use.this.co
f4c60 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 mmand.to.view.operational.status
f4c80 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 .and.details.wireless-specific.i
f4ca0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e nformation.about.all.wireless.in
f4cc0 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 terfaces..Use.this.command.to.vi
f4ce0 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 ew.operational.status.and.wirele
f4d00 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c ss-specific.information.about.al
f4d20 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 l.wireless.interfaces..Use.this.
f4d40 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 command.to.view.wireless.interfa
f4d60 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 ce.queue.information..The.wirele
f4d80 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 ss.interface.identifier.can.rang
f4da0 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f e.from.wlan0.to.wlan999..Used.fo
f4dc0 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b r.troubleshooting..Used.to.block
f4de0 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 .a.specific.mime-type..Used.to.b
f4e00 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f lock.specific.domains.by.the.Pro
f4e20 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 xy..Specifying."vyos.net".will.b
f4e40 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 lock.all.access.to.vyos.net,.and
f4e60 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c .specifying.".xxx".will.block.al
f4e80 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 l.access.to.URLs.having.an.URL.e
f4ea0 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 nding.on..xxx..User-level.messag
f4ec0 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 es.Using.'soft-reconfiguration'.
f4ee0 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 we.get.the.policy.update.without
f4f00 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a .bouncing.the.neighbor..Using.**
f4f20 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 openvpn-option.-reneg-sec**.can.
f4f40 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 be.tricky..This.option.is.used.t
f4f60 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 o.renegotiate.data.channel.after
f4f80 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 .n.seconds..When.used.at.both.se
f4fa0 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 rver.and.client,.the.lower.value
f4fc0 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e .will.trigger.the.renegotiation.
f4fe0 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 .If.you.set.it.to.0.on.one.side.
f5000 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 of.the.connection.(to.disable.it
f5020 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 ),.the.chosen.value.on.the.other
f5040 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 .side.will.determine.when.the.re
f5060 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 negotiation.will.occur..Using.BG
f5080 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d P.confederation.Using.BGP.route-
f50a0 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 reflectors.Using.VLAN.aware.Brid
f50c0 67 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d ge.Using.the.operation.mode.comm
f50e0 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 and.to.view.Bridge.Information.U
f5100 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 sing.this.command,.you.will.crea
f5120 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 te.a.new.client.configuration.wh
f5140 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 ich.can.connect.to.``interface``
f5160 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 .on.this.router..The.public.key.
f5180 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 from.the.specified.interface.is.
f51a0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 automatically.extracted.and.embe
f51c0 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 dded.into.the.configuration..Usu
f51e0 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 ally.this.configuration.is.used.
f5200 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 in.PEs.(Provider.Edge).to.replac
f5220 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 e.the.incoming.customer.AS.numbe
f5240 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 r.so.the.connected.CE.(.Customer
f5260 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 .Edge).can.use.the.same.AS.numbe
f5280 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 r.as.the.other.customer.sites..T
f52a0 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 his.allows.customers.of.the.prov
f52c0 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 ider.network.to.use.the.same.AS.
f52e0 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 number.across.their.sites..VHT.(
f5300 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 Very.High.Throughput).capabiliti
f5320 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f es.(802.11ac).VHT.link.adaptatio
f5340 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 n.capabilities.VHT.operating.cha
f5360 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 nnel.center.frequency.-.center.f
f5380 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e req.1.(for.use.with.80,.80+80.an
f53a0 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e d.160.modes).VHT.operating.chann
f53c0 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 el.center.frequency.-.center.fre
f53e0 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 q.2.(for.use.with.the.80+80.mode
f5400 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 ).VLAN.VLAN.10.on.member.interfa
f5420 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 ce.`eth2`.(ACCESS.mode).VLAN.Exa
f5440 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e mple.VLAN.Options.VLAN.name.VLAN
f5460 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 's.can.be.created.by.Accel-ppp.o
f5480 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 n.the.fly.via.the.use.of.a.Kerne
f54a0 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 l.module.named.`vlan_mon`,.which
f54c0 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e .is.monitoring.incoming.vlans.an
f54e0 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 d.creates.the.necessary.VLAN.if.
f5500 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f required.and.allowed..VyOS.suppo
f5520 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 rts.the.use.of.either.VLAN.ID's.
f5540 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 or.entire.ranges,.both.values.ca
f5560 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f n.be.defined.at.the.same.time.fo
f5580 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f r.an.interface..VMware.users.sho
f55a0 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 uld.ensure.that.a.VMXNET3.adapte
f55c0 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b r.is.used..E1000.adapters.have.k
f55e0 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e nown.issues.with.GRE.processing.
f5600 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f .VPN.VPN-clients.will.request.co
f5620 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c nfiguration.parameters,.optional
f5640 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 ly.you.can.DNS.parameter.to.the.
f5660 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 client..VRF.VRF.Route.Leaking.VR
f5680 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 F.and.NAT.VRF.blue.routing.table
f56a0 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 .VRF.default.routing.table.VRF.r
f56c0 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 ed.routing.table.VRF.route.leaki
f56e0 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 ng.VRF.topology.example.VRRP.(Vi
f5700 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c rtual.Router.Redundancy.Protocol
f5720 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 ).provides.active/backup.redunda
f5740 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 ncy.for.routers..Every.VRRP.rout
f5760 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 er.has.a.physical.IP/IPv6.addres
f5780 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 s,.and.a.virtual.address..On.sta
f57a0 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 rtup,.routers.elect.the.master,.
f57c0 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 and.the.router.with.the.highest.
f57e0 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 priority.becomes.the.master.and.
f5800 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 assigns.the.virtual.address.to.i
f5820 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c ts.interface..All.routers.with.l
f5840 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f ower.priorities.become.backup.ro
f5860 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 uters..The.master.then.starts.se
f5880 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 nding.keepalive.packets.to.notif
f58a0 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 y.other.routers.that.it's.availa
f58c0 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f ble..If.the.master.fails.and.sto
f58e0 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 ps.sending.keepalive.packets,.th
f5900 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 e.router.with.the.next.highest.p
f5920 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 riority.becomes.the.new.master.a
f5940 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 nd.takes.over.the.virtual.addres
f5960 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d s..VRRP.can.use.two.modes:.preem
f5980 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 ptive.and.non-preemptive..In.the
f59a0 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 .preemptive.mode,.if.a.router.wi
f59c0 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 th.a.higher.priority.fails.and.t
f59e0 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 hen.comes.back,.routers.with.low
f5a00 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d er.priority.will.give.up.their.m
f5a20 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 aster.status..In.non-preemptive.
f5a40 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 mode,.the.newly.elected.master.w
f5a60 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 ill.keep.the.master.status.and.t
f5a80 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e he.virtual.address.indefinitely.
f5aa0 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e .VRRP.functionality.can.be.exten
f5ac0 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 ded.with.scripts..VyOS.supports.
f5ae0 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 two.kinds.of.scripts:.health.che
f5b00 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 ck.scripts.and.transition.script
f5b20 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 s..Health.check.scripts.execute.
f5b40 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 custom.checks.in.addition.to.the
f5b60 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 .master.router.reachability..Tra
f5b80 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 nsition.scripts.are.executed.whe
f5ba0 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 n.VRRP.state.changes.from.master
f5bc0 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 .to.backup.or.fault.and.vice.ver
f5be0 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 sa.and.can.be.used.to.enable.or.
f5c00 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 disable.certain.services,.for.ex
f5c20 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 ample..VRRP.groups.are.created.w
f5c40 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 ith.the.``set.high-availability.
f5c60 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 vrrp.group.$GROUP_NAME``.command
f5c80 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 s..The.required.parameters.are.i
f5ca0 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 nterface,.vrid,.and.address..VRR
f5cc0 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 P.keepalive.packets.use.multicas
f5ce0 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 t,.and.VRRP.setups.are.limited.t
f5d00 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e o.a.single.datalink.layer.segmen
f5d20 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 t..You.can.setup.multiple.VRRP.g
f5d40 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 roups.(also.called.virtual.route
f5d60 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 rs)..Virtual.routers.are.identif
f5d80 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 ied.by.a.VRID.(Virtual.Router.ID
f5da0 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 entifier)..If.you.setup.multiple
f5dc0 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 .groups.on.the.same.interface,.t
f5de0 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 heir.VRIDs.must.be.unique.if.the
f5e00 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 y.use.the.same.address.family,.b
f5e20 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 ut.it's.possible.(even.if.not.re
f5e40 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e commended.for.readability.reason
f5e60 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 s).to.use.duplicate.VRIDs.on.dif
f5e80 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 ferent.interfaces..VRRP.priority
f5ea0 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 .can.be.set.with.``priority``.op
f5ec0 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 tion:.VTI.-.Virtual.Tunnel.Inter
f5ee0 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e face.VXLAN.VXLAN.is.an.evolution
f5f00 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 .of.efforts.to.standardize.an.ov
f5f20 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 erlay.encapsulation.protocol..It
f5f40 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f .increases.the.scalability.up.to
f5f60 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 .16.million.logical.networks.and
f5f80 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 .allows.for.layer.2.adjacency.ac
f5fa0 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 ross.IP.networks..Multicast.or.u
f5fc0 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e nicast.with.head-end.replication
f5fe0 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 .(HER).is.used.to.flood.broadcas
f6000 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 t,.unknown.unicast,.and.multicas
f6020 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 t.(BUM).traffic..VXLAN.specific.
f6040 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 options.VXLAN.was.officially.doc
f6060 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 umented.by.the.IETF.in.:rfc:`734
f6080 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 8`..Valid.values.are.0..255..Val
f60a0 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 ue.Value.to.send.to.RADIUS.serve
f60c0 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e r.in.NAS-IP-Address.attribute.an
f60e0 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 d.to.be.matched.in.DM/CoA.reques
f6100 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 ts..Also.DM/CoA.server.will.bind
f6120 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 .to.that.address..Value.to.send.
f6140 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 to.RADIUS.server.in.NAS-Identifi
f6160 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 er.attribute.and.to.be.matched.i
f6180 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 n.DM/CoA.requests..Verification.
f61a0 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 Verification:.Version.Virtual.Et
f61c0 68 65 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 hernet.Virtual.Server.allows.to.
f61e0 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e Load-balance.traffic.destination
f6200 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 .virtual-address:port.between.se
f6220 76 65 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 veral.real.servers..Virtual-serv
f6240 65 72 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 er.Virtual-server.can.be.configu
f6260 72 65 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 red.with.VRRP.virtual.address.or
f6280 20 77 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 .without.VRRP..Volume.is.either.
f62a0 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 mounted.as.rw.(read-write.-.defa
f62c0 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 ult).or.ro.(read-only).VyOS.1.1.
f62e0 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 supported.login.as.user.``root``
f6300 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 ..This.has.been.removed.due.to.t
f6320 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f ighter.security.in.VyOS.1.2..VyO
f6340 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 S.1.3.(equuleus).supports.DHCPv6
f6360 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 -PD.(:rfc:`3633`)..DHCPv6.Prefix
f6380 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 .Delegation.is.supported.by.most
f63a0 20 49 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f .ISPs.who.provide.native.IPv6.fo
f63c0 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 r.consumers.on.fixed.networks..V
f63e0 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e yOS.1.4.(sagitta).introduced.dyn
f6400 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 amic.routing.support.for.VRFs..V
f6420 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 yOS.1.4.changed.the.way.in.how.e
f6440 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 ncrytion.keys.or.certificates.ar
f6460 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 e.stored.on.the.system..In.the.p
f6480 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f re.VyOS.1.4.era,.certificates.go
f64a0 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 t.stored.under./config.and.every
f64c0 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 .service.referenced.a.file..That
f64e0 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 .made.copying.a.running.configur
f6500 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 ation.from.system.A.to.system.B.
f6520 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 a.bit.harder,.as.you.had.to.copy
f6540 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 .the.files.and.their.permissions
f6560 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 .by.hand..VyOS.1.4.uses.chrony.i
f6580 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 nstead.of.ntpd.(see.:vytask:`T30
f65a0 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 08`).which.will.no.longer.accept
f65c0 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 .anonymous.NTP.requests.as.in.Vy
f65e0 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 OS.1.3..All.configurations.will.
f6600 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 be.migrated.to.keep.the.anonymou
f6620 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 s.functionality..For.new.setups.
f6640 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 if.you.have.clients.using.your.V
f6660 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 yOS.installation.as.NTP.server,.
f6680 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 you.must.specify.the.`allow-clie
f66a0 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 nt`.directive..VyOS.Arista.EOS.s
f66c0 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 etup.VyOS.ESP.group.has.the.next
f66e0 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 .options:.VyOS.Field.VyOS.IKE.gr
f6700 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d oup.has.the.next.options:.VyOS.M
f6720 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 IBs.VyOS.NAT66.Simple.Configure.
f6740 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 VyOS.Network.Emulator.policy.emu
f6760 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 lates.the.conditions.you.can.suf
f6780 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 fer.in.a.real.network..You.will.
f67a0 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 be.able.to.configure.things.like
f67c0 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 .rate,.burst,.delay,.packet.loss
f67e0 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 ,.packet.corruption.or.packet.re
f6800 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 ordering..VyOS.Option.VyOS.Polic
f6820 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d y-Based.Routing.(PBR).works.by.m
f6840 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 atching.source.IP.address.ranges
f6860 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e .and.forwarding.the.traffic.usin
f6880 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 g.different.routing.tables..VyOS
f68a0 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 .SNMP.supports.both.IPv4.and.IPv
f68c0 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 6..VyOS.also.comes.with.a.build.
f68e0 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e in.SSTP.server,.see.:ref:`sstp`.
f6900 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 .VyOS.also.provides.DHCPv6.serve
f6920 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 r.functionality.which.is.describ
f6940 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 ed.in.this.section..VyOS.also.su
f6960 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 pports.two.different.modes.of.au
f6980 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 thentication,.local.and.RADIUS..
f69a0 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 To.create.a.new.local.user.named
f69c0 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 ."vyos".with.a.password.of."vyos
f69e0 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 ".use.the.following.commands..Vy
f6a00 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d OS.can.also.run.in.DMVPN.spoke.m
f6a20 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 ode..VyOS.can.be.configured.to.t
f6a40 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 rack.connections.using.the.conne
f6a60 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 ction.tracking.subsystem..Connec
f6a80 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 tion.tracking.becomes.operationa
f6aa0 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 l.once.either.stateful.firewall.
f6ac0 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e or.NAT.is.configured..VyOS.can.n
f6ae0 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 ot.only.act.as.an.OpenVPN.site-t
f6b00 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c o-site.or.server.for.multiple.cl
f6b20 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 ients..You.can.indeed.also.confi
f6b40 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 gure.any.VyOS.OpenVPN.interface.
f6b60 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 as.an.OpenVPN.client.connecting.
f6b80 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 to.a.VyOS.OpenVPN.server.or.any.
f6ba0 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 other.OpenVPN.server..VyOS.defau
f6bc0 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 lt.will.be.`auto`..VyOS.does.not
f6be0 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 .have.a.special.command.to.start
f6c00 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 .the.Babel.process..The.Babel.pr
f6c20 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 ocess.starts.when.the.first.Babe
f6c40 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 l.enabled.interface.is.configure
f6c60 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 d..VyOS.does.not.have.a.special.
f6c80 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 command.to.start.the.OSPF.proces
f6ca0 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 s..The.OSPF.process.starts.when.
f6cc0 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 the.first.ospf.enabled.interface
f6ce0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 .is.configured..VyOS.does.not.ha
f6d00 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 ve.a.special.command.to.start.th
f6d20 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f e.OSPFv3.process..The.OSPFv3.pro
f6d40 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 cess.starts.when.the.first.ospf.
f6d60 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e enabled.interface.is.configured.
f6d80 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 .VyOS.facilitates.IP.Multicast.b
f6da0 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a y.supporting.**PIM.Sparse.Mode**
f6dc0 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 ,.**IGMP**.and.**IGMP-Proxy**..V
f6de0 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 yOS.facilitates.IPv6.Multicast.b
f6e00 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 y.supporting.**PIMv6**.and.**MLD
f6e20 2a 2a 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d **..VyOS.is.able.to.update.a.rem
f6e40 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ote.DNS.record.when.an.interface
f6e60 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 .gets.a.new.IP.address..In.order
f6e80 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e .to.do.so,.VyOS.includes.ddclien
f6ea0 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 t_,.a.Perl.script.written.for.th
f6ec0 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 is.only.one.purpose..VyOS.is.als
f6ee0 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e o.able.to.use.any.service.relyin
f6f00 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c g.on.protocols.supported.by.ddcl
f6f20 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 ient..VyOS.itself.supports.SNMPv
f6f40 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 2_.(version.2).and.SNMPv3_.(vers
f6f60 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d ion.3).where.the.later.is.recomm
f6f80 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 ended.because.of.improved.securi
f6fa0 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 ty.(optional.authentication.and.
f6fc0 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 encryption)..VyOS.lets.you.contr
f6fe0 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 ol.traffic.in.many.different.way
f7000 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 s,.here.we.will.cover.every.poss
f7020 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 ibility..You.can.configure.as.ma
f7040 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 ny.policies.as.you.want,.but.you
f7060 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 .will.only.be.able.to.apply.one.
f7080 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 policy.per.interface.and.directi
f70a0 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d on.(inbound.or.outbound)..VyOS.m
f70c0 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e akes.use.of.:abbr:`FRR.(Free.Ran
f70e0 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 ge.Routing)`.and.we.would.like.t
f7100 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 o.thank.them.for.their.effort!.V
f7120 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 yOS.makes.use.of.Linux.`netfilte
f7140 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 r.<https://netfilter.org/>`_.for
f7160 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 .packet.filtering..VyOS.not.only
f7180 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 .can.now.manage.certificates.iss
f71a0 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 ued.by.3rd.party.Certificate.Aut
f71c0 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 horities,.it.can.also.act.as.a.C
f71e0 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 A.on.its.own..You.can.create.you
f7200 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 r.own.root.CA.and.sign.keys.with
f7220 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 .it.by.making.use.of.some.simple
f7240 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f .op-mode.commands..VyOS.now.also
f7260 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 .has.the.ability.to.create.CAs,.
f7280 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b keys,.Diffie-Hellman.and.other.k
f72a0 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f eypairs.from.an.easy.to.access.o
f72c0 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f perational.level.command..VyOS.o
f72e0 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 perational.mode.commands.are.not
f7300 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b .only.available.for.generating.k
f7320 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 eys.but.also.to.display.them..Vy
f7340 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 OS.provide.an.HTTP.API..You.can.
f7360 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e use.it.to.execute.op-mode.comman
f7380 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 ds,.update.VyOS,.set.or.delete.c
f73a0 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 onfig..VyOS.provides.DNS.infrast
f73c0 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 ructure.for.small.networks..It.i
f73e0 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 s.designed.to.be.lightweight.and
f7400 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c .have.a.small.footprint,.suitabl
f7420 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 e.for.resource.constrained.route
f7440 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 rs.and.firewalls..For.this.we.ut
f7460 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 ilize.PowerDNS.recursor..VyOS.pr
f7480 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 ovides.a.command.to.generate.a.c
f74a0 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 onnection.profile.used.by.Window
f74c0 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 s.clients.that.will.connect.to.t
f74e0 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 he."rw".connection.on.our.VyOS.s
f7500 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f erver..VyOS.provides.policies.co
f7520 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 mmands.exclusively.for.BGP.traff
f7540 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a ic.filtering.and.manipulation:.*
f7560 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 *as-path-list**.is.one.of.them..
f7580 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 VyOS.provides.policies.commands.
f75a0 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 exclusively.for.BGP.traffic.filt
f75c0 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e ering.and.manipulation:.**commun
f75e0 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 ity-list**.is.one.of.them..VyOS.
f7600 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
f7620 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
f7640 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 .and.manipulation:.**extcommunit
f7660 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 y-list**.is.one.of.them..VyOS.pr
f7680 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 ovides.policies.commands.exclusi
f76a0 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 vely.for.BGP.traffic.filtering.a
f76c0 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 nd.manipulation:.**large-communi
f76e0 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 ty-list**.is.one.of.them..VyOS.p
f7700 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 rovides.some.operational.command
f7720 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 s.on.OpenVPN..VyOS.provides.supp
f7740 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c ort.for.DHCP.failover..DHCP.fail
f7760 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 over.must.be.configured.explicit
f7780 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 ly.by.the.following.statements..
f77a0 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 VyOS.reverse-proxy.is.balancer.a
f77c0 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 nd.proxy.server.that.provides.hi
f77e0 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 gh-availability,.load.balancing.
f7800 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 and.proxying.for.TCP.(level.4).a
f7820 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 nd.HTTP-based.(level.7).applicat
f7840 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 ions..VyOS.supports.both.IGMP.ve
f7860 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c rsion.2.and.version.3.(which.all
f7880 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 ows.source-specific.multicast)..
f78a0 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 VyOS.supports.both.MLD.version.1
f78c0 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 .and.version.2.(which.allows.sou
f78e0 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 rce-specific.multicast)..VyOS.su
f7900 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 pports.flow-accounting.for.both.
f7920 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 IPv4.and.IPv6.traffic..The.syste
f7940 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 m.acts.as.a.flow.exporter,.and.y
f7960 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 ou.are.free.to.use.it.with.any.c
f7980 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 ompatible.collector..VyOS.suppor
f79a0 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 ts.sFlow.accounting.for.both.IPv
f79c0 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 4.and.IPv6.traffic..The.system.a
f79e0 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 cts.as.a.flow.exporter,.and.you.
f7a00 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 are.free.to.use.it.with.any.comp
f7a20 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 atible.collector..VyOS.supports.
f7a40 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 setting.timeouts.for.connections
f7a60 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 .according.to.the.connection.typ
f7a80 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f e..You.can.set.timeout.values.fo
f7aa0 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 r.generic.connections,.for.ICMP.
f7ac0 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 connections,.UDP.connections,.or
f7ae0 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 .for.TCP.connections.in.a.number
f7b00 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f .of.different.states..VyOS.suppo
f7b20 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 rts.setting.up.PPPoE.in.two.diff
f7b40 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 erent.ways.to.a.PPPoE.internet.c
f7b60 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 onnection..This.is.because.most.
f7b80 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 ISPs.provide.a.modem.that.is.als
f7ba0 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 o.a.wireless.router..VyOS.uses.I
f7bc0 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 SC.DHCP.server.for.both.IPv4.and
f7be0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 .IPv6.address.assignment..VyOS.u
f7c00 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 ses.the.`interfaces.wwan`.subsys
f7c20 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 tem.for.configuration..VyOS.uses
f7c40 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 .the.`mirror`.option.to.configur
f7c60 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 e.port.mirroring..The.configurat
f7c80 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 ion.is.divided.into.2.different.
f7ca0 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 directions..Destination.ports.sh
f7cc0 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 ould.be.configured.for.different
f7ce0 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a .traffic.directions..VyOS.utiliz
f7d00 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 es.`accel-ppp`_.to.provide.:abbr
f7d20 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 :`IPoE.(Internet.Protocol.over.E
f7d40 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 thernet)`.server.functionality..
f7d60 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e It.can.be.used.with.local.authen
f7d80 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e tication.(mac-address).or.a.conn
f7da0 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a ected.RADIUS.server..VyOS.utiliz
f7dc0 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 es.`accel-ppp`_.to.provide.PPPoE
f7de0 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 .server.functionality..It.can.be
f7e00 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .used.with.local.authentication.
f7e20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 or.a.connected.RADIUS.server..Vy
f7e40 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 OS.utilizes.accel-ppp_.to.provid
f7e60 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 e.L2TP.server.functionality..It.
f7e80 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 can.be.used.with.local.authentic
f7ea0 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 ation.or.a.connected.RADIUS.serv
f7ec0 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 er..VyOS.utilizes.accel-ppp_.to.
f7ee0 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 provide.SSTP.server.functionalit
f7f00 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 y..We.support.both.local.and.RAD
f7f20 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c IUS.authentication..WAN.Load.Bal
f7f40 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 acing.should.not.be.used.when.dy
f7f60 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e namic.routing.protocol.is.used/n
f7f80 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 eeded..This.feature.creates.cust
f7fa0 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 omized.routing.tables.and.firewa
f7fc0 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 ll.rules,.that.makes.it.incompat
f7fe0 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f ible.to.use.with.routing.protoco
f8000 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 ls..WAN.interface.on.`eth1`.WAN.
f8020 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c load.balancing.WLAN/WIFI.-.Wirel
f8040 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d ess.LAN.WMM-PS.Unscheduled.Autom
f8060 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 atic.Power.Save.Delivery.[U-APSD
f8080 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 ].WPA.passphrase.``12345678``.WW
f80a0 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 AN.-.Wireless.Wide-Area-Network.
f80c0 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 Warning.Warning.conditions.We.as
f80e0 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 sume.that.the.LEFT.router.has.st
f8100 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c atic.192.0.2.10.address.on.eth0,
f8120 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 .and.the.RIGHT.router.has.a.dyna
f8140 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f mic.address.on.eth0..We.can.also
f8160 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 .create.the.certificates.using.C
f8180 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 erbort.which.is.an.easy-to-use.c
f81a0 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 lient.that.fetches.a.certificate
f81c0 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 .from.Let's.Encrypt.an.open.cert
f81e0 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 ificate.authority.launched.by.th
f8200 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 e.EFF,.Mozilla,.and.others.and.d
f8220 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 eploys.it.to.a.web.server..We.ca
f8240 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 n.build.route-maps.for.import.ba
f8260 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 sed.on.these.states..Here.is.a.s
f8280 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 imple.RPKI.configuration,.where.
f82a0 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 `routinator`.is.the.RPKI-validat
f82c0 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e ing."cache".server.with.ip.`192.
f82e0 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 0.2.1`:.We.can't.support.all.dis
f8300 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 plays.from.the.beginning..If.you
f8320 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 r.display.type.is.missing,.pleas
f8340 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 e.create.a.feature.request.via.P
f8360 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 habricator_..We.could.expand.on.
f8380 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e this.and.also.deny.link.local.an
f83a0 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f d.multicast.in.the.rule.20.actio
f83c0 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 n.deny..We.do.not.have.CLI.nodes
f83e0 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e .for.every.single.OpenVPN.option
f8400 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 ..If.an.option.is.missing,.a.fea
f8420 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 ture.request.should.be.opened.at
f8440 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 .Phabricator_.so.all.users.can.b
f8460 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 enefit.from.it.(see.:ref:`issues
f8480 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 _features`)..We.don't.recomend.t
f84a0 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 o.use.arguments..Using.environme
f84c0 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 nts.is.more.preffereble..We.list
f84e0 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 en.on.port.51820.We.need.to.gene
f8500 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 rate.the.certificate.which.authe
f8520 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 nticates.users.who.attempt.to.ac
f8540 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 cess.the.network.resource.throug
f8560 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f h.the.SSL.VPN.tunnels..The.follo
f8580 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 wing.commands.will.create.a.self
f85a0 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 .signed.certificates.and.will.be
f85c0 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 .stored.in.configuration:.We.now
f85e0 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 .utilize.`tuned`.for.dynamic.res
f8600 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 ource.balancing.based.on.profile
f8620 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 s..We.only.allow.the.192.168.2.0
f8640 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 /24.subnet.to.travel.over.the.tu
f8660 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 nnel.We.only.need.a.single.step.
f8680 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c for.this.interface:.We.route.all
f86a0 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 .traffic.for.the.192.168.2.0/24.
f86c0 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 network.to.interface.`wg01`.We.u
f86e0 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 se.a.vontainer.providing.the.TAC
f8700 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 27 6c ACS.serve.rin.this.example..We'l
f8720 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 l.configure.OpenVPN.using.self-s
f8740 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 igned.certificates,.and.then.dis
f8760 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d cuss.the.legacy.pre-shared.key.m
f8780 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 ode..We'll.use.the.IKE.and.ESP.g
f87a0 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e roups.created.above.for.this.VPN
f87c0 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 ..Because.we.need.access.to.2.di
f87e0 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c fferent.subnets.on.the.far.side,
f8800 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e .we.will.need.two.different.tunn
f8820 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 els..If.you.changed.the.names.of
f8840 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 .the.ESP.group.and.IKE.group.in.
f8860 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 the.previous.step,.make.sure.you
f8880 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e .use.the.correct.names.here.too.
f88a0 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 .Web.Proxy.Autodiscovery.(WPAD).
f88c0 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 URL.Webproxy.When.LDP.is.working
f88e0 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 ,.you.will.be.able.to.see.label.
f8900 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 information.in.the.outcome.of.``
f8920 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e show.ip.route``..Besides.that.in
f8940 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 formation,.there.are.also.specif
f8960 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e ic.*show*.commands.for.LDP:.When
f8980 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 .VRFs.are.used.it.is.not.only.ma
f89a0 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f ndatory.to.create.a.VRF.but.also
f89c0 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 .the.VRF.itself.needs.to.be.assi
f89e0 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 gned.to.an.interface..When.a.``c
f8a00 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 ustom``.DynDNS.provider.is.used.
f8a20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 the.`<server>`.where.update.requ
f8a40 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 ests.are.being.sent.to.must.be.s
f8a60 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 pecified..When.a.``custom``.DynD
f8a80 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c NS.provider.is.used.the.protocol
f8aa0 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 .used.for.communicating.to.the.p
f8ac0 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 rovider.must.be.specified.under.
f8ae0 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 `<protocol>`..See.the.embedded.c
f8b00 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 ompletion.helper.for.available.p
f8b20 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 rotocols..When.a.failover.occurs
f8b40 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 .in.active-backup.mode,.bonding.
f8b60 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 will.issue.one.or.more.gratuitou
f8b80 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 s.ARPs.on.the.newly.active.slave
f8ba0 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 ..One.gratuitous.ARP.is.issued.f
f8bc0 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 or.the.bonding.master.interface.
f8be0 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 and.each.VLAN.interfaces.configu
f8c00 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 red.above.it,.provided.that.the.
f8c20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 interface.has.at.least.one.IP.ad
f8c40 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 dress.configured..Gratuitous.ARP
f8c60 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 s.issued.for.VLAN.interfaces.are
f8c80 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 .tagged.with.the.appropriate.VLA
f8ca0 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 N.id..When.a.link.is.reconnected
f8cc0 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 .or.a.new.slave.joins.the.bond.t
f8ce0 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 he.receive.traffic.is.redistribu
f8d00 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 ted.among.all.active.slaves.in.t
f8d20 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 he.bond.by.initiating.ARP.Replie
f8d40 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 s.with.the.selected.MAC.address.
f8d60 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 to.each.of.the.clients..The.upde
f8d80 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d lay.parameter.(detailed.below).m
f8da0 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 ust.be.set.to.a.value.equal.or.g
f8dc0 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 reater.than.the.switch's.forward
f8de0 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 ing.delay.so.that.the.ARP.Replie
f8e00 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 s.sent.to.the.peers.will.not.be.
f8e20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 blocked.by.the.switch..When.a.pa
f8e40 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 cket.is.to.be.sent,.it.will.have
f8e60 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 .to.go.through.that.queue,.so.th
f8e80 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 e.packet.will.be.placed.at.the.t
f8ea0 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c ail.of.it..When.the.packet.compl
f8ec0 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 etely.goes.through.it,.it.will.b
f8ee0 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e e.dequeued.emptying.its.place.in
f8f00 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 .the.queue.and.being.eventually.
f8f20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 handed.to.the.NIC.to.be.actually
f8f40 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 .sent.out..When.a.route.fails,.a
f8f60 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 .routing.update.is.sent.to.withd
f8f80 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 raw.the.route.from.the.network's
f8fa0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 .routing.tables..When.the.route.
f8fc0 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 is.re-enabled,.the.change.in.ava
f8fe0 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 ilability.is.also.advertised..A.
f9000 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 route.that.continually.fails.and
f9020 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f .returns.requires.a.great.deal.o
f9040 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 f.network.traffic.to.update.the.
f9060 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 network.about.the.route's.status
f9080 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 ..When.adding.IPv6.routing.infor
f90a0 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 mation.exchange.feature.to.BGP..
f90c0 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 There.were.some.proposals..:abbr
f90e0 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 :`IETF.(Internet.Engineering.Tas
f9100 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 k.Force)`.:abbr:`IDR.(Inter.Doma
f9120 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 in.Routing)`.adopted.a.proposal.
f9140 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 called.Multiprotocol.Extension.f
f9160 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 or.BGP..The.specification.is.des
f9180 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f cribed.in.:rfc:`2283`..The.proto
f91a0 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c col.does.not.define.new.protocol
f91c0 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 s..It.defines.new.attributes.to.
f91e0 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 existing.BGP..When.it.is.used.ex
f9200 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f changing.IPv6.routing.informatio
f9220 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 n.it.is.called.BGP-4+..When.it.i
f9240 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 s.used.for.exchanging.multicast.
f9260 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 routing.information.it.is.called
f9280 20 4d 42 47 50 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 .MBGP..When.configured,.PPPoE.wi
f92a0 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 ll.create.the.necessary.VLANs.wh
f92c0 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 en.required..Once.the.user.sessi
f92e0 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c on.has.been.cancelled.and.the.VL
f9300 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 AN.is.not.needed.anymore,.VyOS.w
f9320 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 ill.remove.it.again..When.config
f9340 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a uring.a.Random-Detect.policy:.**
f9360 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 the.higher.the.precedence.number
f9380 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 ,.the.higher.the.priority**..Whe
f93a0 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 n.configuring.your.filter,.you.c
f93c0 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 an.use.the.``Tab``.key.to.see.th
f93e0 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 e.many.different.parameters.you.
f9400 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 can.configure..When.configuring.
f9420 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 your.traffic.policy,.you.will.ha
f9440 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 ve.to.set.data.rate.values,.watc
f9460 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 h.out.the.units.you.are.managing
f9480 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 ,.it.is.easy.to.get.confused.wit
f94a0 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 h.the.different.prefixes.and.suf
f94c0 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 fixes.you.can.use..VyOS.will.alw
f94e0 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 ays.show.you.the.different.units
f9500 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 .you.can.use..When.defining.a.ru
f9520 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 le,.it.is.enable.by.default..In.
f9540 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 some.cases,.it.is.useful.to.just
f9560 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 .disable.the.rule,.rather.than.r
f9580 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 emoving.it..When.defining.the.tr
f95a0 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 anslated.address,.called.``backe
f95c0 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 nds``,.a.``weight``.must.be.conf
f95e0 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e igured..This.lets.the.user.defin
f9600 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f e.load.balance.distribution.acco
f9620 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f rding.to.their.needs..Them.sum.o
f9640 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 f.all.the.weights.defined.for.th
f9660 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 e.backends.should.be.equal.to.10
f9680 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 0..In.oder.words,.the.weight.def
f96a0 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 ined.for.the.backend.is.the.perc
f96c0 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 entage.of.the.connections.that.w
f96e0 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 ill.receive.such.backend..When.d
f9700 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 equeuing,.each.hash-bucket.with.
f9720 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e data.is.queried.in.a.round.robin
f9740 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 .fashion..You.can.configure.the.
f9760 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e length.of.the.queue..When.design
f9780 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 ing.your.NAT.ruleset.leave.some.
f97a0 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 space.between.consecutive.rules.
f97c0 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 for.later.extension..Your.rulese
f97e0 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 t.could.start.with.numbers.10,.2
f9800 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 0,.30..You.thus.can.later.extend
f9820 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 .the.ruleset.and.place.new.rules
f9840 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 .between.existing.ones..When.doi
f9860 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f ng.fault.isolation.with.ping,.yo
f9880 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 u.should.first.run.it.on.the.loc
f98a0 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 al.host,.to.verify.that.the.loca
f98c0 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 l.network.interface.is.up.and.ru
f98e0 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 nning..Then,.continue.with.hosts
f9900 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 .and.gateways.further.down.the.r
f9920 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f oad.towards.your.destination..Ro
f9940 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 und-trip.time.and.packet.loss.st
f9960 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 atistics.are.computed..When.load
f9980 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ing.the.certificate.you.need.to.
f99a0 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 manually.strip.the.``-----BEGIN.
f99c0 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e CERTIFICATE-----``.and.``-----EN
f99e0 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c D.CERTIFICATE-----``.tags..Also,
f9a00 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 .the.certificate/key.needs.to.be
f9a20 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 .presented.in.a.single.line.with
f9a40 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 out.line.breaks.(``\n``),.this.c
f9a60 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 an.be.done.using.the.following.s
f9a80 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 hell.command:.When.loading.the.c
f9aa0 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 ertificate.you.need.to.manually.
f9ac0 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 strip.the.``-----BEGIN.KEY-----`
f9ae0 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 `.and.``-----END.KEY-----``.tags
f9b00 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 ..Also,.the.certificate/key.need
f9b20 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 s.to.be.presented.in.a.single.li
f9b40 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c ne.without.line.breaks.(``\n``),
f9b60 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c .this.can.be.done.using.the.foll
f9b80 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 owing.shell.command:.When.mathci
f9ba0 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c ng.all.patterns.defined.in.a.rul
f9bc0 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 e,.then.different.actions.can.be
f9be0 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 .made..This.includes.droping.the
f9c00 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c .packet,.modifying.certain.data,
f9c20 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 .or.setting.a.different.routing.
f9c40 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 table..When.no.options/parameter
f9c60 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 s.are.used,.the.contents.of.the.
f9c80 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 main.syslog.file.are.displayed..
f9ca0 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 When.no-release.is.specified,.dh
f9cc0 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 cp6c.will.send.a.release.message
f9ce0 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e .on.client.exit.to.prevent.losin
f9d00 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e g.an.assigned.address.or.prefix.
f9d20 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c .When.rapid-commit.is.specified,
f9d40 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d .dhcp6c.will.include.a.rapid-com
f9d60 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 mit.option.in.solicit.messages.a
f9d80 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 nd.wait.for.an.immediate.reply.i
f9da0 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 nstead.of.advertisements..When.r
f9dc0 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c emote.peer.does.not.have.capabil
f9de0 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 ity.negotiation.feature,.remote.
f9e00 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 peer.will.not.send.any.capabilit
f9e20 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f ies.at.all..In.that.case,.bgp.co
f9e40 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 nfigures.the.peer.with.configure
f9e60 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 d.capabilities..When.running.it.
f9e80 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 at.1Gbit.and.lower,.you.may.want
f9ea0 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 .to.reduce.the.`queue-limit`.to.
f9ec0 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 1000.packets.or.less..In.rates.l
f9ee0 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 ike.10Mbit,.you.may.want.to.set.
f9f00 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 it.to.600.packets..When.set.the.
f9f20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f interface.is.enabled.for."dial-o
f9f40 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 n-demand"..When.specified,.this.
f9f60 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 should.be.the.only.keyword.for.t
f9f80 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 he.interface..When.starting.a.Vy
f9fa0 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e OS.live.system.(the.installation
f9fc0 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 .CD).the.configured.keyboard.lay
f9fe0 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 out.defaults.to.US..As.this.migh
fa000 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 t.not.suite.everyones.use.case.y
fa020 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 ou.can.adjust.the.used.keyboard.
fa040 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 layout.on.the.system.console..Wh
fa060 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e en.the.DHCP.server.is.considerin
fa080 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 g.dynamically.allocating.an.IP.a
fa0a0 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e ddress.to.a.client,.it.first.sen
fa0c0 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 ds.an.ICMP.Echo.request.(a.ping)
fa0e0 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 .to.the.address.being.assigned..
fa100 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f It.waits.for.a.second,.and.if.no
fa120 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 .ICMP.Echo.response.has.been.hea
fa140 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e rd,.it.assigns.the.address..When
fa160 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 .the.close-action.option.is.set.
fa180 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 on.the.peers,.the.connection-typ
fa1a0 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 e.of.each.peer.has.to.considered
fa1c0 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 .carefully..For.example,.if.the.
fa1e0 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 option.is.set.on.both.peers,.the
fa200 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 n.both.would.attempt.to.initiate
fa220 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f .and.hold.open.multiple.copies.o
fa240 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 f.each.child.SA..This.might.lead
fa260 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 .to.instability.of.the.device.or
fa280 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 .cpu/memory.utilization..When.th
fa2a0 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c e.command.above.is.set,.VyOS.wil
fa2c0 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 l.answer.every.ICMP.echo.request
fa2e0 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 .addressed.to.itself,.but.that.w
fa300 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 ill.only.happen.if.no.other.rule
fa320 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e .is.applied.dropping.or.rejectin
fa340 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f g.local.echo.requests..In.case.o
fa360 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 f.conflict,.VyOS.will.not.answer
fa380 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f .ICMP.echo.requests..When.the.co
fa3a0 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e mmand.above.is.set,.VyOS.will.an
fa3c0 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 swer.no.ICMP.echo.request.addres
fa3e0 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 sed.to.itself.at.all,.no.matter.
fa400 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d where.it.comes.from.or.whether.m
fa420 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 ore.specific.rules.are.being.app
fa440 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 lied.to.accept.them..When.using.
fa460 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e DHCP.to.retrieve.IPv4.address.an
fa480 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 d.if.local.customizations.are.ne
fa4a0 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 eded,.they.should.be.possible.us
fa4c0 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f ing.the.enter.and.exit.hooks.pro
fa4e0 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 vided..The.hook.dirs.are:.When.u
fa500 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d sing.EVE-NG.to.lab.this.environm
fa520 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 ent.ensure.you.are.using.e1000.a
fa540 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 s.the.desired.driver.for.your.Vy
fa560 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e OS.network.interfaces..When.usin
fa580 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 g.the.regular.virtio.network.dri
fa5a0 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 ver.no.LACP.PDUs.will.be.sent.by
fa5c0 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c .VyOS.thus.the.port-channel.will
fa5e0 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 .never.become.active!.When.using
fa600 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 .NAT.for.a.large.number.of.host.
fa620 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 systems.it.recommended.that.a.mi
fa640 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f nimum.of.1.IP.address.is.used.to
fa660 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 .NAT.every.256.host.systems..Thi
fa680 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 s.is.due.to.the.limit.of.65,000.
fa6a0 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 port.numbers.available.for.uniqu
fa6c0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 e.translations.and.a.reserving.a
fa6e0 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 n.average.of.200-300.sessions.pe
fa700 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f r.host.system..When.using.NAT.fo
fa720 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 r.a.large.number.of.host.systems
fa740 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f .it.recommended.that.a.minimum.o
fa760 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 f.1.IP.address.is.used.to.NAT.ev
fa780 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 ery.256.private.host.systems..Th
fa7a0 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 is.is.due.to.the.limit.of.65,000
fa7c0 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 .port.numbers.available.for.uniq
fa7e0 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 ue.translations.and.a.reserving.
fa800 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 an.average.of.200-300.sessions.p
fa820 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 er.host.system..When.using.SSH,.
fa840 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 known-hosts-file,.private-key-fi
fa860 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 le.and.public-key-file.are.manda
fa880 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 tory.options..When.using.Time-ba
fa8a0 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 sed.one-time.password.(TOTP).(OT
fa8c0 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 P.HOTP-time),.be.sure.that.the.t
fa8e0 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f ime.on.the.server.and.the.OTP.to
fa900 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 ken.generator.are.synchronized.b
fa920 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 y.NTP.When.using.site-to-site.IP
fa940 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 sec.with.VTI.interfaces,.be.sure
fa960 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 .to.disable.route.autoinstall.Wh
fa980 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 en.using.the.IPv6.protocol,.MRU.
fa9a0 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 must.be.at.least.1280.bytes..Whe
fa9c0 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 n.utilizing.VyOS.in.an.environme
fa9e0 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 nt.with.Arista.gear.you.can.use.
faa00 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 this.blue.print.as.an.initial.se
faa20 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 tup.to.get.an.LACP.bond./.port-c
faa40 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 hannel.operational.between.those
faa60 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 .two.devices..Where.both.routes.
faa80 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 were.received.from.eBGP.peers,.t
faaa0 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c hen.prefer.the.route.which.is.al
faac0 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 ready.selected..Note.that.this.c
faae0 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 heck.is.not.applied.if.:cfgcmd:`
fab00 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 bgp.bestpath.compare-routerid`.i
fab20 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 s.configured..This.check.can.pre
fab40 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 vent.some.cases.of.oscillation..
fab60 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 Where.routes.with.a.MED.were.rec
fab80 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 eived.from.the.same.AS,.prefer.t
faba0 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 he.route.with.the.lowest.MED..Wh
fabc0 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 ere,.main.key.words.and.configur
fabe0 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 ation.paths.that.needs.to.be.und
fac00 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 erstood:.Whether.to.accept.DAD.(
fac20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 Duplicate.Address.Detection)..Wh
fac40 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 ich.generates.the.following.conf
fac60 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f iguration:.Which.results.in.a.co
fac80 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 nfiguration.of:.Which.would.gene
faca0 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 rate.the.following.NAT.destinati
facc0 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 on.configuration:.While.**networ
face0 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e k.groups**.accept.IP.networks.in
fad00 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 .CIDR.notation,.specific.IP.addr
fad20 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 esses.can.be.added.as.a.32-bit.p
fad40 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 refix..If.you.foresee.the.need.t
fad60 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 o.add.a.mix.of.addresses.and.net
fad80 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f works,.the.network.group.is.reco
fada0 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 mmended..While.many.are.aware.of
fadc0 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f .OpenVPN.as.a.Client.VPN.solutio
fade0 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 n,.it.is.often.overlooked.as.a.s
fae00 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 ite-to-site.VPN.solution.due.to.
fae20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e lack.of.support.for.this.mode.in
fae40 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f .many.router.platforms..While.no
fae60 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 rmal.GRE.is.for.layer.3,.GRETAP.
fae80 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 is.for.layer.2..GRETAP.can.encap
faea0 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 sulate.Ethernet.frames,.thus.it.
faec0 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 can.be.bridged.with.other.interf
faee0 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 aces.to.create.datalink.layer.se
faf00 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 gments.that.span.multiple.remote
faf20 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 .sites..Whitelist.of.addresses.a
faf40 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e nd.networks..Always.allow.inboun
faf60 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 d.connections.from.these.systems
faf80 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 ..Will.add.``persistent-key``.at
fafa0 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 .the.end.of.the.generated.OpenVP
fafc0 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 N.configuration..Please.use.this
fafe0 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 .only.as.last.resort.-.things.mi
fb000 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 ght.break.and.OpenVPN.won't.star
fb020 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 t.if.you.pass.invalid.options/sy
fb040 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 ntax..Will.add.``push."keepalive
fb060 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 .1.10"``.to.the.generated.OpenVP
fb080 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 N.config.file..Will.be.recorded.
fb0a0 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 only.packets/flows.on.**incoming
fb0c0 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 **.direction.in.configured.inter
fb0e0 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 faces.by.default..Will.drop.`<sh
fb100 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 ared-network-name>_`.from.client
fb120 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 .DNS.record,.using.only.the.host
fb140 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c .declaration.name.and.domain:.`<
fb160 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 hostname>.<domain-name>`.Windows
fb180 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 .expects.the.server.name.to.be.a
fb1a0 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 lso.used.in.the.server's.certifi
fb1c0 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 cate.common.name,.so.it's.best.t
fb1e0 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e o.use.this.DNS.name.for.your.VPN
fb200 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 .connection..WireGuard.WireGuard
fb220 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 .Client.QR.code.WireGuard.interf
fb240 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 ace.itself.uses.address.10.1.0.1
fb260 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 /30.WireGuard.is.an.extremely.si
fb280 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 mple.yet.fast.and.modern.VPN.tha
fb2a0 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 t.utilizes.state-of-the-art.cryp
fb2c0 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 tography..See.https://www.wiregu
fb2e0 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 ard.com.for.more.information..Wi
fb300 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 reGuard.requires.the.generation.
fb320 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 of.a.keypair,.which.includes.a.p
fb340 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 rivate.key.to.decrypt.incoming.t
fb360 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 raffic,.and.a.public.key.for.pee
fb380 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 r(s).to.encrypt.traffic..Wireles
fb3a0 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 s.channel.``1``.Wireless.device.
fb3c0 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 type.for.this.interface.Wireless
fb3e0 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 .hardware.device.used.as.underla
fb400 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 y.radio..Wireless.options.Wirele
fb420 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 ss.options.(Station/Client).Wire
fb440 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 lessModem.(WWAN).options.With.Vy
fb460 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 OS.being.based.on.top.of.Linux.a
fb480 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f nd.its.kernel,.the.Netfilter.pro
fb4a0 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f ject.created.the.iptables.and.no
fb4c0 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 w.the.successor.nftables.for.the
fb4e0 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f .Linux.kernel.to.work.directly.o
fb500 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e n.the.data.flows..This.now.exten
fb520 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 ds.the.concept.of.zone-based.sec
fb540 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 urity.to.allow.for.manipulating.
fb560 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 the.data.at.multiple.stages.once
fb580 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 .accepted.by.the.network.interfa
fb5a0 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 ce.and.the.driver.before.being.h
fb5c0 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e anded.off.to.the.destination.(e.
fb5e0 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 g..a.web.server.OR.another.devic
fb600 65 29 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 e)..With.WireGuard,.a.Road.Warri
fb620 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 or.VPN.config.is.similar.to.a.si
fb640 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 te-to-site.VPN..It.just.lacks.th
fb660 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 e.``address``.and.``port``.state
fb680 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 ments..With.the.``name-server``.
fb6a0 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c option.set.to.``none``,.VyOS.wil
fb6c0 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 l.ignore.the.nameservers.your.IS
fb6e0 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c P.sends.you.and.thus.you.can.ful
fb700 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e ly.rely.on.the.ones.you.have.con
fb720 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 figured.statically..With.the.fir
fb740 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 ewall.you.can.set.rules.to.accep
fb760 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f t,.drop.or.reject.ICMP.in,.out.o
fb780 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 r.local.traffic..You.can.also.us
fb7a0 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e e.the.general.**firewall.all-pin
fb7c0 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 g**.command..This.command.affect
fb7e0 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 s.only.to.LOCAL.(packets.destine
fb800 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 d.for.your.VyOS.system),.not.to.
fb820 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d IN.or.OUT.traffic..With.this.com
fb840 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 mand,.you.can.specify.how.the.UR
fb860 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 L.path.should.be.matched.against
fb880 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 .incoming.requests..With.zone-ba
fb8a0 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 sed.firewalls.a.new.concept.was.
fb8c0 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 implemented,.in.addtion.to.the.s
fb8e0 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 tandard.in.and.out.traffic.flows
fb900 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c ,.a.local.flow.was.added..This.l
fb920 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 ocal.was.for.traffic.originating
fb940 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 .and.destined.to.the.router.itse
fb960 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 lf..Which.means.additional.rules
fb980 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 .were.required.to.secure.the.fir
fb9a0 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 ewall.itself.from.the.network,.i
fb9c0 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 n.addition.to.the.existing.inbou
fb9e0 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 nd.and.outbound.rules.from.the.t
fba00 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 raditional.concept.above..Y.You.
fba20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e apply.a.rule-set.always.to.a.zon
fba40 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f e.from.an.other.zone,.it.is.reco
fba60 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 mmended.to.create.one.rule-set.f
fba80 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 or.each.zone.pair..You.are.able.
fbaa0 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 to.set.post-login.or.pre-login.b
fbac0 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 anner.messages.to.display.certai
fbae0 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 n.information.for.this.system..Y
fbb00 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 ou.are.be.able.to.download.the.f
fbb20 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 iles.using.SCP,.once.the.SSH.ser
fbb40 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 vice.has.been.activated.like.so.
fbb60 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 You.can.also.configure.the.time.
fbb80 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 interval.for.preemption.with.the
fbba0 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 ."preempt-delay".option..For.exa
fbbc0 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 mple,.to.set.the.higher.priority
fbbe0 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f .router.to.take.over.in.180.seco
fbc00 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 nds,.use:.You.can.also.define.cu
fbc20 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 stom.timeout.values.to.apply.to.
fbc40 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 a.specific.subset.of.connections
fbc60 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c ,.based.on.a.packet.and.flow.sel
fbc80 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 ector..To.do.this,.you.need.to.c
fbca0 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 reate.a.rule.defining.the.packet
fbcc0 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f .and.flow.selector..You.can.also
fbce0 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 .keep.different.DNS.zone.updated
fbd00 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a ..Just.create.a.new.config.node:
fbd20 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 .``set.service.dns.dynamic.inter
fbd40 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d face.<interface>.rfc2136.<other-
fbd60 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 service-name>``.You.can.also.spe
fbd80 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 cify.which.IPv6.access-list.shou
fbda0 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d ld.be.shown:.You.can.also.tune.m
fbdc0 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d ulticast.with.the.following.comm
fbde0 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 ands..You.can.also.use.another.a
fbe00 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f ttributes.for.identify.client.fo
fbe20 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 r.disconnect,.like.Framed-IP-Add
fbe40 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 ress,.Acct-Session-Id,.etc..Resu
fbe60 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 lt.commands.appears.in.log..You.
fbe80 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 can.also.write.a.description.for
fbea0 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 .a.filter:.You.can.assign.multip
fbec0 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e le.keys.to.the.same.user.by.usin
fbee0 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 g.a.unique.identifier.per.SSH.ke
fbf00 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 y..You.can.avoid.the."leaky".beh
fbf20 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 avior.by.using.a.firewall.policy
fbf40 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b .that.drops."invalid".state.pack
fbf60 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 ets..You.can.check.your.NIC.driv
fbf80 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 er.by.issuing.:opcmd:`show.inter
fbfa0 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 faces.ethernet.eth0.physical.|.g
fbfc0 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 rep.-i.driver`.You.can.configure
fbfe0 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 .a.policy.into.a.class.through.t
fc000 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 he.``queue-type``.setting..You.c
fc020 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 an.configure.classes.(up.to.4090
fc040 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 ).with.different.settings.and.a.
fc060 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 default.policy.which.will.be.app
fc080 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 lied.to.any.traffic.not.matching
fc0a0 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 .any.of.the.configured.classes..
fc0c0 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 You.can.configure.multiple.inter
fc0e0 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 faces.which.whould.participate.i
fc100 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 n.flow.accounting..You.can.confi
fc120 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 gure.multiple.interfaces.which.w
fc140 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 hould.participate.in.sflow.accou
fc160 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 nting..You.can.create.multiple.V
fc180 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 LAN.interfaces.on.a.physical.int
fc1a0 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f erface..The.VLAN.ID.range.is.fro
fc1c0 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 m.0.to.4094..You.can.disable.a.V
fc1e0 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f RRP.group.with.``disable``.optio
fc200 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 n:.You.can.get.more.specific.OSP
fc220 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 Fv3.information.by.using.the.par
fc240 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 ameters.shown.below:.You.can.not
fc260 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 .assign.the.same.allowed-ips.sta
fc280 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 tement.to.multiple.WireGuard.pee
fc2a0 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 rs..This.a.design.decision..For.
fc2c0 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 more.information.please.check.th
fc2e0 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 e.`WireGuard.mailing.list`_..You
fc300 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 .can.not.run.this.in.a.VRRP.setu
fc320 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 p,.if.multiple.mDNS.repeaters.ar
fc340 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 e.launched.in.a.subnet.you.will.
fc360 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d experience.the.mDNS.packet.storm
fc380 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 .death!.You.can.now."dial".the.p
fc3a0 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 eer.with.the.follwoing.command:.
fc3c0 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 ``sstpc.--log-level.4.--log-stde
fc3e0 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 rr.--user.vyos.--password.vyos.v
fc400 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 pn.example.com.--.call.vyos``..Y
fc420 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 ou.can.now.SSH.into.your.system.
fc440 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 using.admin/admin.as.a.default.u
fc460 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c ser.supplied.from.the.``lfkeitel
fc480 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e /tacacs_plus:latest``.container.
fc4a0 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 .You.can.only.apply.one.policy.p
fc4c0 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 er.interface.and.direction,.but.
fc4e0 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 you.could.reuse.a.policy.on.diff
fc500 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a erent.interfaces.and.directions:
fc520 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 .You.can.run.the.UDP.broadcast.r
fc540 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 elay.service.on.multiple.routers
fc560 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 .connected.to.a.subnet..There.is
fc580 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b .**NO**.UDP.broadcast.relay.pack
fc5a0 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 et.storm!.You.can.specify.a.stat
fc5c0 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 ic.DHCP.assignment.on.a.per.host
fc5e0 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 .basis..You.will.need.the.MAC.ad
fc600 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 dress.of.the.station.and.your.de
fc620 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 sired.IP.address..The.address.mu
fc640 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 st.be.inside.the.subnet.definiti
fc660 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e on.but.can.be.outside.of.the.ran
fc680 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 ge.statement..You.can.test.the.S
fc6a0 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e NMPv3.functionality.from.any.lin
fc6c0 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f ux.based.system,.just.run.the.fo
fc6e0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 llowing.command:.``snmpwalk.-v.3
fc700 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 .-u.vyos.-a.SHA.-A.vyos12345678.
fc720 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 -x.AES.-X.vyos12345678.-l.authPr
fc740 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 iv.192.0.2.1..1``.You.can.use.wi
fc760 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 ldcard.``*``.to.match.a.group.of
fc780 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 .interfaces..You.can.verify.your
fc7a0 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 .VRRP.group.status.with.the.oper
fc7c0 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 ational.mode.``run.show.vrrp``.c
fc7e0 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f ommand:.You.can.view.that.the.po
fc800 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f licy.is.being.correctly.(or.inco
fc820 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f rrectly).utilised.with.the.follo
fc840 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 wing.command:.You.cannot.easily.
fc860 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 redistribute.IPv6.routes.via.OSP
fc880 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e Fv3.on.a.WireGuard.interface.lin
fc8a0 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 k..This.requires.you.to.configur
fc8c0 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 e.link-local.addresses.manually.
fc8e0 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 on.the.WireGuard.interfaces,.see
fc900 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a .:vytask:`T1483`..You.do.**not**
fc920 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f .need.to.copy.the.certificate.to
fc940 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 .the.other.router..Instead,.you.
fc960 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e need.to.retrieve.its.SHA-256.fin
fc980 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 gerprint..OpenVPN.only.supports.
fc9a0 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 SHA-256.fingerprints.at.the.mome
fc9c0 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f nt,.so.you.need.to.use.the.follo
fc9e0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 wing.command:.You.may.also.addit
fca00 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 ionally.configure.timeouts.for.d
fca20 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 ifferent.types.of.connections..Y
fca40 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 ou.may.prefer.locally.configured
fca60 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f .capabilities.more.than.the.nego
fca80 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 tiated.capabilities.even.though.
fcaa0 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 remote.peer.sends.capabilities..
fcac0 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 If.the.peer.is.configured.by.:cf
fcae0 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 gcmd:`override-capability`,.VyOS
fcb00 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 .ignores.received.capabilities.t
fcb20 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 hen.override.negotiated.capabili
fcb40 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 ties.with.configured.values..You
fcb60 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 .may.want.to.disable.sending.Cap
fcb80 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 ability.Negotiation.OPEN.message
fcba0 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 .optional.parameter.to.the.peer.
fcbc0 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d when.remote.peer.does.not.implem
fcbe0 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 ent.Capability.Negotiation..Plea
fcc00 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 se.use.:cfgcmd:`disable-capabili
fcc20 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 ty-negotiation`.command.to.disab
fcc40 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 le.the.feature..You.need.2.separ
fcc60 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a ate.firewalls.to.define.traffic:
fcc80 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 .one.for.each.direction..You.nee
fcca0 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 d.to.disable.the.in-memory.table
fccc0 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 .in.production.environments!.Usi
fcce0 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 ng.:abbr:`IMT.(In-Memory.Table)`
fcd00 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 .may.lead.to.heavy.CPU.overloadi
fcd20 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 ng.and.unstable.flow-accounting.
fcd40 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 behavior..You.need.your.PPPoE.cr
fcd60 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f edentials.from.your.DSL.ISP.in.o
fcd80 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 rder.to.configure.this..The.usua
fcda0 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d l.username.is.in.the.form.of.nam
fcdc0 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e e@host.net.but.may.vary.dependin
fcde0 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 g.on.ISP..You.now.see.the.longer
fce00 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 .AS.path..You.should.add.a.firew
fce20 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 all.to.your.configuration.above.
fce40 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 as.well.by.assigning.it.to.the.p
fce60 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 ppoe0.itself.as.shown.here:.You.
fce80 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 should.also.ensure.that.the.OUTI
fcea0 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c SDE_LOCAL.firewall.group.is.appl
fcec0 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 ied.to.the.WAN.interface.and.a.d
fcee0 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 irection.(local)..You.will.also.
fcf00 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 need.the.public.key.of.your.peer
fcf20 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 .as.well.as.the.network(s).you.w
fcf40 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 ant.to.tunnel.(allowed-ips).to.c
fcf60 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 onfigure.a.WireGuard.tunnel..The
fcf80 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 .public.key.below.is.always.the.
fcfa0 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 public.key.from.your.peer,.not.y
fcfc0 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 our.local.one..Your.ISPs.modem.i
fcfe0 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 s.connected.to.port.``eth0``.of.
fd000 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 your.VyOS.box..Zebra.supports.pr
fd020 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 efix-lists.and.Route.Mapss.to.ma
fd040 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 tch.routes.received.from.other.F
fd060 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 RR.components..The.permit/deny.f
fd080 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d acilities.provided.by.these.comm
fd0a0 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 ands.can.be.used.to.filter.which
fd0c0 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 .routes.zebra.will.install.in.th
fd0e0 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c e.kernel..Zebra/Kernel.route.fil
fd100 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 tering.Zone.Based.Firewall.Zone.
fd120 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 Based.Firewall.(Deprecated).Zone
fd140 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 -Policy.Overview.Zone-based.fire
fd160 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 wall.[A.B.C.D].....link-state-id
fd180 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e ..With.this.specified.the.comman
fd1a0 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 d.displays.portion.of.the.networ
fd1c0 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 k.environment.that.is.being.desc
fd1e0 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 ribed.by.the.advertisement..The.
fd200 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 value.entered.depends.on.the.adv
fd220 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 ertisement...s.LS.type..It.must.
fd240 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 be.entered.in.the.form.of.an.IP.
fd260 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e address..`1..Create.an.event.han
fd280 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 dler`_.`2..Add.regex.to.the.scri
fd2a0 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 pt`_.`3..Add.a.full.path.to.the.
fd2c0 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 script`_.`4..Add.optional.parame
fd2e0 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 ters`_.`<name>`.must.be.identica
fd300 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 l.on.both.sides!.``$.tail.-n.+2.
fd320 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 ca.key.|.head.-n.-1.|.tr.-d.'\n'
fd340 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 ``.``$.tail.-n.+2.ca.pem.|.head.
fd360 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e -n.-1.|.tr.-d.'\n'``.``$.tail.-n
fd380 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d .+2.cert.key.|.head.-n.-1.|.tr.-
fd3a0 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d d.'\n'``.``$.tail.-n.+2.cert.pem
fd3c0 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b .|.head.-n.-1.|.tr.-d.'\n'``.``+
fd3e0 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f ``.successful.``-``.failed.``/co
fd400 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f nfig/scripts/dhcp-client/post-ho
fd420 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d oks.d/``.``/config/scripts/dhcp-
fd440 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e client/pre-hooks.d/``.``0.pool.n
fd460 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 tp.org``.``0``.-.20.or.40.MHz.ch
fd480 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 annel.width.(default).``0``:.No.
fd4a0 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d replay.window,.strict.check.``1-
fd4c0 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 4294967295``:.Number.of.packets.
fd4e0 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f that.could.be.misordered.``1.poo
fd500 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 l.ntp.org``.``115200``.-.115,200
fd520 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 .bps.(default.for.serial.console
fd540 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e ).``1200``.-.1200.bps.``192.168.
fd560 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 2.254``.IP.addreess.on.VyOS.eth2
fd580 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 .from.ISP2.``19200``.-.19,200.bp
fd5a0 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 s.``1``.-.80.MHz.channel.width.`
fd5c0 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 `2.pool.ntp.org``.``203.0.113.25
fd5e0 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 4``.IP.addreess.on.VyOS.eth1.fro
fd600 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 m.ISP1.``2400``.-.2400.bps.``2``
fd620 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 .-.160.MHz.channel.width.``38400
fd640 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e ``.-.38,400.bps.(default.for.Xen
fd660 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e .console).``3``.-.80+80.MHz.chan
fd680 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 nel.width.``4800``.-.4800.bps.``
fd6a0 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 38 30 32 2e 33 61 64 60 60 57600``.-.57,600.bps.``802.3ad``
fd6c0 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 .-.IEEE.802.3ad.Dynamic.link.agg
fd6e0 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 regation..Creates.aggregation.gr
fd700 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 oups.that.share.the.same.speed.a
fd720 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c nd.duplex.settings..Utilizes.all
fd740 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 .slaves.in.the.active.aggregator
fd760 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 .according.to.the.802.3ad.specif
fd780 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c ication..``9600``.-.9600.bps.``<
fd7a0 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 .dh-group.>``.defines.a.Diffie-H
fd7c0 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 ellman.group.for.PFS;.``Known.li
fd7e0 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d mitations:``.``WLB_INTERFACE_NAM
fd800 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 E=[interfacename]``:.Interface.t
fd820 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 o.be.monitored.``WLB_INTERFACE_S
fd840 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 TATE=[ACTIVE|FAILED]``:.Interfac
fd860 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 e.state.``a``.-.802.11a.-.54.Mbi
fd880 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 ts/sec.``ac``.-.802.11ac.-.1300.
fd8a0 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 Mbits/sec.``accept-own-nexthop``
fd8c0 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .-...........Well-known.communit
fd8e0 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 ies.value.accept-own-nexthop.0xF
fd900 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 FFF0008.``accept-own``.-........
fd920 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
fd940 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 s.value.ACCEPT_OWN.0xFFFF0001.``
fd960 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 accept``:.accept.the.packet..``a
fd980 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 ccess-point``.-.Access-point.for
fd9a0 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 wards.packets.between.other.node
fd9c0 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 s.``action``.keep-alive.failure.
fd9e0 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 action:.``active-backup``.-.Acti
fda00 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 ve-backup.policy:.Only.one.slave
fda20 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 .in.the.bond.is.active..A.differ
fda40 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 ent.slave.becomes.active.if,.and
fda60 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 .only.if,.the.active.slave.fails
fda80 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 ..The.bond's.MAC.address.is.exte
fdaa0 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 rnally.visible.on.only.one.port.
fdac0 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 (network.adapter).to.avoid.confu
fdae0 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 sing.the.switch..``adaptive-load
fdb00 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e -balance``.-.Adaptive.load.balan
fdb20 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c cing:.includes.transmit-load-bal
fdb40 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 ance.plus.receive.load.balancing
fdb60 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 .for.IPV4.traffic,.and.does.not.
fdb80 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f require.any.special.switch.suppo
fdba0 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 rt..The.receive.load.balancing.i
fdbc0 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 s.achieved.by.ARP.negotiation..T
fdbe0 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 he.bonding.driver.intercepts.the
fdc00 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 .ARP.Replies.sent.by.the.local.s
fdc20 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 ystem.on.their.way.out.and.overw
fdc40 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 rites.the.source.hardware.addres
fdc60 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 s.with.the.unique.hardware.addre
fdc80 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 ss.of.one.of.the.slaves.in.the.b
fdca0 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 ond.such.that.different.peers.us
fdcc0 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 e.different.hardware.addresses.f
fdce0 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 or.the.server..``aggressive``.us
fdd00 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e e.Aggressive.mode.for.Key.Exchan
fdd20 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 ges.in.the.IKEv1.protocol.aggres
fdd40 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 sive.mode.is.much.more.insecure.
fdd60 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 compared.to.Main.mode;.``all-ava
fdd80 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 ilable``.all.checking.target.add
fdda0 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 resses.must.be.available.to.pass
fddc0 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e .this.check.``any-available``.an
fdde0 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 y.of.the.checking.target.address
fde00 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 es.must.be.available.to.pass.thi
fde20 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 s.check.``authentication.local-i
fde40 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 d/remote-id``.-.IKE.identificati
fde60 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e on.is.used.for.validation.of.VPN
fde80 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 .peer.devices.during.IKE.negotia
fdea0 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f tion..If.you.do.not.configure.lo
fdec0 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 cal/remote-identity,.the.device.
fdee0 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 uses.the.IPv4.or.IPv6.address.th
fdf00 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f at.corresponds.to.the.local/remo
fdf20 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e te.peer.by.default..In.certain.n
fdf40 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 etwork.setups.(like.ipsec.interf
fdf60 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 ace.with.dynamic.address,.or.beh
fdf80 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 ind.the.NAT.),.the.IKE.ID.receiv
fdfa0 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 ed.from.the.peer.does.not.match.
fdfc0 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 the.IKE.gateway.configured.on.th
fdfe0 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 e.device..This.can.lead.to.a.Pha
fe000 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b se.1.validation.failure..So,.mak
fe020 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 e.sure.to.configure.the.local/re
fe040 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 mote.id.explicitly.and.ensure.th
fe060 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 at.the.IKE.ID.is.the.same.as.the
fe080 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 .remote-identity.configured.on.t
fe0a0 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e he.peer.device..``authentication
fe0c0 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 ``.-.configure.authentication.be
fe0e0 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 tween.VyOS.and.a.remote.peer..Su
fe100 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d boptions:.``b``.-.802.11b.-.11.M
fe120 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 bits/sec.``babel``.-.Babel.routi
fe140 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 ng.protocol.(Babel).``begin``.Ma
fe160 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 tches.the.beginning.of.the.URL.p
fe180 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f ath.``bgp``.-.Border.Gateway.Pro
fe1a0 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 tocol.(BGP).``bind``.-.select.a.
fe1c0 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 VTI.interface.to.bind.to.this.pe
fe1e0 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 er;.``blackhole``.-.............
fe200 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 .......Well-known.communities.va
fe220 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 lue.BLACKHOLE.0xFFFF029A.``broad
fe240 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 cast``.-.Broadcast.policy:.trans
fe260 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 mits.everything.on.all.slave.int
fe280 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 erfaces..``burst``:.Number.of.pa
fe2a0 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c ckets.allowed.to.overshoot.the.l
fe2c0 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 imit.within.``period``..Default.
fe2e0 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 5..``ca-cert-file``.-.CA.certifi
fe300 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 cate.file..Using.for.authenticat
fe320 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 ing.remote.peer;.``cdp``.-.Liste
fe340 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 n.for.CDP.for.Cisco.routers/swit
fe360 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 ches.``cert-file``.-.certificate
fe380 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 .file,.which.will.be.used.for.au
fe3a0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d thenticating.local.router.on.rem
fe3c0 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 ote.peer;.``clear``.set.action.t
fe3e0 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c o.clear;.``close-action.=.none.|
fe400 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 .clear.|.hold.|.restart``.-.defi
fe420 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 nes.the.action.to.take.if.the.re
fe440 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 mote.peer.unexpectedly.closes.a.
fe460 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 CHILD_SA.(see.above.for.meaning.
fe480 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 of.values)..A.closeaction.should
fe4a0 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 .not.be.used.if.the.peer.uses.re
fe4c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 authentication.or.uniqueids..``c
fe4e0 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e lose-action``.defines.the.action
fe500 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 .to.take.if.the.remote.peer.unex
fe520 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f pectedly.closes.a.CHILD_SA:.``co
fe540 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 mpression``..Enables.the..IPComp
fe560 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f (IP.Payload.Compression).protoco
fe580 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 l.which.allows.compressing.the.c
fe5a0 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 ontent.of.IP.packets..``compress
fe5c0 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e ion``.whether.IPComp.compression
fe5e0 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 .of.content.is.proposed.on.the.c
fe600 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 onnection:.``connected``.-.Conne
fe620 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 cted.routes.(directly.attached.s
fe640 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 ubnet.or.host).``connection-type
fe660 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 ``.-.how.to.handle.this.connecti
fe680 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 on.process..Possible.variants:.`
fe6a0 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 `crl-file``.-.file.with.the.Cert
fe6c0 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 ificate.Revocation.List..Using.t
fe6e0 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 o.check.if.a.certificate.for.the
fe700 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 .remote.peer.is.valid.or.revoked
fe720 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 ;.``d``.-.Execution.interval.in.
fe740 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f days.``dead-peer-detection.actio
fe760 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 n.=.clear.|.hold.|.restart``.-.R
fe780 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 _U_THERE.notification.messages(I
fe7a0 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 KEv1).or.empty.INFORMATIONAL.mes
fe7c0 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 sages.(IKEv2).are.periodically.s
fe7e0 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 ent.in.order.to.check.the.liveli
fe800 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 ness.of.the.IPsec.peer..The.valu
fe820 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 es.clear,.hold,.and.restart.all.
fe840 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 activate.DPD.and.determine.the.a
fe860 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 ction.to.perform.on.a.timeout..W
fe880 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 ith.``clear``.the.connection.is.
fe8a0 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 closed.with.no.further.actions.t
fe8c0 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 aken..``hold``.installs.a.trap.p
fe8e0 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 olicy,.which.will.catch.matching
fe900 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 .traffic.and.tries.to.re-negotia
fe920 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 te.the.connection.on.demand..``r
fe940 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 estart``.will.immediately.trigge
fe960 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 r.an.attempt.to.re-negotiate.the
fe980 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 .connection..``dead-peer-detecti
fe9a0 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 on``.controls.the.use.of.the.Dea
fe9c0 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 d.Peer.Detection.protocol.(DPD,.
fe9e0 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 RFC.3706).where.R_U_THERE.notifi
fea00 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 cation.messages.(IKEv1).or.empty
fea20 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 .INFORMATIONAL.messages.(IKEv2).
fea40 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 are.periodically.sent.in.order.t
fea60 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 o.check.the.liveliness.of.the.IP
fea80 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 sec.peer:.``default-esp-group``.
feaa0 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f -.ESP.group.to.use.by.default.fo
feac0 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f r.traffic.encryption..Might.be.o
feae0 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 verwritten.by.individual.setting
feb00 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 s.for.tunnel.or.VTI.interface.bi
feb20 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 nding;.``description``.-.descrip
feb40 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 tion.for.this.peer;.``dh-group``
feb60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 .dh-group;.``dhcp-interface``.-.
feb80 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 ID.for.authentication.generated.
feba0 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 from.DHCP.address.dynamically;.`
febc0 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 `dhcp-interface``.-.use.an.IP.ad
febe0 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 dress,.received.from.DHCP.for.IP
fec00 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 Sec.connection.with.this.peer,.i
fec20 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 nstead.of.``local-address``;.``d
fec40 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 isable-mobike``.disables.MOBIKE.
fec60 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c Support..MOBIKE.is.only.availabl
fec80 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 e.for.IKEv2.and.enabled.by.defau
feca0 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 lt..``disable-route-autoinstall`
fecc0 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 `.-.This.option.when.configured.
fece0 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e disables.the.routes.installed.in
fed00 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d .the.default.table.220.for.site-
fed20 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 to-site.ipsec..It.is.mostly.used
fed40 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 .with.VTI.configuration..``disab
fed60 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 le-route-autoinstall``.Do.not.au
fed80 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 tomatically.install.routes.to.re
feda0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 mote.networks;.``disable``.-.dis
fedc0 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 able.this.tunnel;.``disable``.Di
fede0 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 sable.PFS;.``disable``.disable.I
fee00 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 PComp.compression.(default);.``d
fee20 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 isable``.disable.MOBIKE;.``drop`
fee40 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 `:.drop.the.packet..``ecdsa-sha2
fee60 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 -nistp256``.``ecdsa-sha2-nistp38
fee80 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 4``.``ecdsa-sha2-nistp521``.``ed
feea0 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 p``.-.Listen.for.EDP.for.Extreme
feec0 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 .routers/switches.``enable``.Inh
feee0 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 erit.Diffie-Hellman.group.from.I
fef00 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 KE.group.(default);.``enable``.e
fef20 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 nable.IPComp.compression;.``enab
fef40 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 le``.enable.MOBIKE.(default.for.
fef60 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f IKEv2);.``encryption``.encryptio
fef80 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 n.algorithm.(default.128.bit.AES
fefa0 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e -CBC);.``encryption``.encryption
fefc0 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 .algorithm;.``end``.Matches.the.
fefe0 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 end.of.the.URL.path..``esp-group
ff000 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 ``.-.define.ESP.group.for.encryp
ff020 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 t.traffic,.defined.by.this.tunne
ff040 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 l;.``esp-group``.-.define.ESP.gr
ff060 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 oup.for.encrypt.traffic,.passed.
ff080 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 this.VTI.interface..``exact``.Re
ff0a0 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 quires.an.exactly.match.of.the.U
ff0c0 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 RL.path.``fdp``.-.Listen.for.FDP
ff0e0 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 .for.Foundry.routers/switches.``
ff100 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 file``.-.path.to.the.key.file;.`
ff120 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 `flexvpn``.Allow.FlexVPN.vendor.
ff140 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 ID.payload.(IKEv2.only)..Send.th
ff160 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 e.Cisco.FlexVPN.vendor.ID.payloa
ff180 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 d.(IKEv2.only),.which.is.require
ff1a0 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 d.in.order.to.make.Cisco.brand.d
ff1c0 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c evices.allow.negotiating.a.local
ff1e0 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 .traffic.selector.(from.strongSw
ff200 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 an's.point.of.view).that.is.not.
ff220 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 the.assigned.virtual.IP.address.
ff240 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 if.such.an.address.is.requested.
ff260 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f by.strongSwan..Sending.the.Cisco
ff280 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 .FlexVPN.vendor.ID.prevents.the.
ff2a0 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f peer.from.narrowing.the.initiato
ff2c0 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 r's.local.traffic.selector.and.a
ff2e0 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 llows.it.to.e.g..negotiate.a.TS.
ff300 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 of.0.0.0.0/0.==.0.0.0.0/0.instea
ff320 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 d..This.has.been.tested.with.a."
ff340 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 tunnel.mode.ipsec.ipv4".Cisco.te
ff360 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 mplate.but.should.also.work.for.
ff380 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 GRE.encapsulation;.``force-udp-e
ff3a0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 ncapsulation``.-.force.encapsula
ff3c0 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 tion.of.ESP.into.UDP.datagrams..
ff3e0 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 Useful.in.case.if.between.local.
ff400 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e and.remote.side.is.firewall.or.N
ff420 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 AT,.which.not.allows.passing.pla
ff440 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 in.ESP.packets.between.them;.``g
ff460 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 ``.-.802.11g.-.54.Mbits/sec.(def
ff480 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 ault).``graceful-shutdown``.-...
ff4a0 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
ff4c0 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 value.GRACEFUL_SHUTDOWN.0xFFFF00
ff4e0 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 00.``h``.-.Execution.interval.in
ff500 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 .hours.``hash``.hash.algorithm.(
ff520 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 default.sha1)..``hash``.hash.alg
ff540 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 orithm..``hold``.set.action.to.h
ff560 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f old.(default).``hold``.set.actio
ff580 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d n.to.hold;.``ht40+``.-.Both.20.M
ff5a0 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 Hz.and.40.MHz.with.secondary.cha
ff5c0 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 nnel.above.the.primary.channel.`
ff5e0 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 `ht40-``.-.Both.20.MHz.and.40.MH
ff600 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 z.with.secondary.channel.below.t
ff620 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 he.primary.channel.``hvc0``.-.Xe
ff640 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 n.console.``id``.-.static.ID's.f
ff660 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f or.authentication..In.general.lo
ff680 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e cal.and.remote.address.``<x.x.x.
ff6a0 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 x>``,.``<h:h:h:h:h:h:h:h>``.or.`
ff6c0 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f `%any``;.``ike-group``.-.IKE.gro
ff6e0 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 up.to.use.for.key.exchanges;.``i
ff700 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 kev1``.use.IKEv1.for.Key.Exchang
ff720 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 e;.``ikev2-reauth``.-.reauthenti
ff740 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 cate.remote.peer.during.the.reke
ff760 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 ying.process..Can.be.used.only.w
ff780 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 ith.IKEv2..Create.a.new.IKE_SA.f
ff7a0 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 rom.the.scratch.and.try.to.recre
ff7c0 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 ate.all.IPsec.SAs;.``ikev2-reaut
ff7e0 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 h``.whether.rekeying.of.an.IKE_S
ff800 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 A.should.also.reauthenticate.the
ff820 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f .peer..In.IKEv1,.reauthenticatio
ff840 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 n.is.always.done..Setting.this.p
ff860 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d arameter.enables.remote.host.re-
ff880 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b authentication.during.an.IKE.rek
ff8a0 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b ey..``ikev2-reauth``.whether.rek
ff8c0 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 eying.of.an.IKE_SA.should.also.r
ff8e0 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 eauthenticate.the.peer..In.IKEv1
ff900 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e ,.reauthentication.is.always.don
ff920 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 e:.``ikev2``.use.IKEv2.for.Key.E
ff940 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 xchange;.``in``:.Ruleset.for.for
ff960 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 warded.packets.on.an.inbound.int
ff980 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 erface.``initiate``.-.does.initi
ff9a0 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d al.connection.to.remote.peer.imm
ff9c0 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 ediately.after.configuring.and.a
ff9e0 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e fter.boot..In.this.mode.the.conn
ffa00 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 ection.will.not.be.restarted.in.
ffa20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 case.of.disconnection,.therefore
ffa40 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 .should.be.used.only.together.wi
ffa60 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 th.DPD.or.another.session.tracki
ffa80 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 ng.methods;.``interface``.Interf
ffaa0 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 ace.Name.to.use..The.name.of.the
ffac0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 .interface.on.which.virtual.IP.a
ffae0 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 ddresses.should.be.installed..If
ffb00 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c .not.specified.the.addresses.wil
ffb20 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 l.be.installed.on.the.outbound.i
ffb40 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 nterface;.``interface``.is.used.
ffb60 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e for.the.VyOS.CLI.command.to.iden
ffb80 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 tify.the.WireGuard.interface.whe
ffba0 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 re.this.private.key.is.to.be.use
ffbc0 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d..``internet``.-...............
ffbe0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
ffc00 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 ue.0.``interval``.keep-alive.int
ffc20 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 erval.in.seconds.<2-86400>.(defa
ffc40 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 ult.30);.``isis``.-.Intermediate
ffc60 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 .System.to.Intermediate.System.(
ffc80 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 IS-IS).``jump``:.jump.to.another
ffca0 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e .custom.chain..``kernel``.-.Kern
ffcc0 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 el.routes.``key-exchange``.which
ffce0 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 .protocol.should.be.used.to.init
ffd00 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 ialize.the.connection.If.not.set
ffd20 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 .both.protocols.are.handled.and.
ffd40 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 connections.will.use.IKEv2.when.
ffd60 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f initiating,.but.accept.any.proto
ffd80 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b col.version.when.responding:.``k
ffda0 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c ey``.-.a.private.key,.which.will
ffdc0 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 .be.used.for.authenticating.loca
ffde0 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e l.router.on.remote.peer:.``laten
ffe00 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f cy``:.A.server.profile.focused.o
ffe20 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 n.lowering.network.latency..This
ffe40 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 .profile.favors.performance.over
ffe60 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 .power.savings.by.setting.``inte
ffe80 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 l_pstate``.and.``min_perf_pct=10
ffea0 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 0``..``least-connection``.Distri
ffec0 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 butes.requests.tp.tje.server.wot
ffee0 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 j.the.fewest.active.connections.
fff00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 ``life-bytes``.ESP.life.in.bytes
fff20 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f .<1024-26843545600000>..Number.o
fff40 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 f.bytes.transmitted.over.an.IPse
fff60 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 c.SA.before.it.expires;.``life-p
fff80 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 ackets``.ESP.life.in.packets.<10
fffa0 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 00-26843545600000>..Number.of.pa
fffc0 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 ckets.transmitted.over.an.IPsec.
fffe0 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 SA.before.it.expires;.``lifetime
100000 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 ``.ESP.lifetime.in.seconds.<30-8
100020 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 6400>.(default.3600)..How.long.a
100040 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 .particular.instance.of.a.connec
100060 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e tion.(a.set.of.encryption/authen
100080 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 tication.keys.for.user.packets).
1000a0 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 should.last,.from.successful.neg
1000c0 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 otiation.to.expiry;.``lifetime``
1000e0 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 .IKE.lifetime.in.seconds.<0-8640
100100 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 0>.(default.28800);.``lifetime``
100120 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 .IKE.lifetime.in.seconds.<30-864
100140 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 00>.(default.28800);.``llgr-stal
100160 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f e``.-...................Well-kno
100180 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 wn.communities.value.LLGR_STALE.
1001a0 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 0xFFFF0006.``local-address``.-.l
1001c0 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 ocal.IP.address.for.IPSec.connec
1001e0 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 tion.with.this.peer..If.defined.
100200 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 ``any``,.then.an.IP.address.whic
100220 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 h.configured.on.interface.with.d
100240 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 efault.route.will.be.used;.``loc
100260 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 al-as``.-.....................We
100280 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 ll-known.communities.value.NO_EX
1002a0 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 PORT_SUBCONFED.0xFFFFFF03.``loca
1002c0 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 l-id``.-.ID.for.the.local.VyOS.r
1002e0 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 outer..If.defined,.during.the.au
100300 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 thentication.it.will.be.send.to.
100320 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 remote.peer;.``local``.-.define.
100340 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 a.local.source.for.match.traffic
100360 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 ,.which.should.be.encrypted.and.
100380 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 send.to.this.peer:.``local``:.Ru
1003a0 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 leset.for.packets.destined.for.t
1003c0 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 his.router.``m``.-.Execution.int
1003e0 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e erval.in.minutes.``main``.Routin
100400 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 g.table.used.by.VyOS.and.other.i
100420 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 nterfaces.not.participating.in.P
100440 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 BR.``main``.use.Main.mode.for.Ke
100460 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f y.Exchanges.in.the.IKEv1.Protoco
100480 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 l.(Recommended.Default);.``messa
1004a0 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 ge``:.Full.message.that.has.trig
1004c0 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 gered.the.script..``mobike``.ena
1004e0 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e ble.MOBIKE.Support..MOBIKE.is.on
100500 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 ly.available.for.IKEv2:.``mode``
100520 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 .-.mode.for.authentication.betwe
100540 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 en.VyOS.and.remote.peer:.``mode`
100560 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 `.IKEv1.Phase.1.Mode.Selection:.
100580 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 ``mode``.the.type.of.the.connect
1005a0 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e ion:.``monitor``.-.Passively.mon
1005c0 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 itor.all.packets.on.the.frequenc
1005e0 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 y/channel.``multi-user-beamforme
100600 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 e``.-.Support.for.operation.as.s
100620 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 ingle.user.beamformer.``multi-us
100640 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 er-beamformer``.-.Support.for.op
100660 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 eration.as.single.user.beamforme
100680 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 r.``n``.-.802.11n.-.600.Mbits/se
1006a0 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 c.``name``.is.used.for.the.VyOS.
1006c0 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 CLI.command.to.identify.this.key
1006e0 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 ..This.key.``name``.is.then.used
100700 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 .in.the.CLI.configuration.to.ref
100720 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 erence.the.key.instance..``net.i
100740 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 pv4.conf.all.accept_redirects``.
100760 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 ``net.ipv4.conf.all.accept_sourc
100780 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f e_route``.``net.ipv4.conf.all.lo
1007a0 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c g_martians``.``net.ipv4.conf.all
1007c0 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c .rp_filter``.``net.ipv4.conf.all
1007e0 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d .send_redirects``.``net.ipv4.icm
100800 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 p_echo_ignore_broadcasts``.``net
100820 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 .ipv4.tcp_rfc1337``.``net.ipv4.t
100840 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e cp_syncookies``.``net.ipv6.conf.
100860 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 all.accept_redirects``.``net.ipv
100880 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 6.conf.all.accept_source_route``
1008a0 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 .``no-advertise``.-.............
1008c0 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
1008e0 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 .NO_ADVERTISE.0xFFFFFF02.``no-ex
100900 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c port``.-....................Well
100920 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f -known.communities.value.NO_EXPO
100940 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 RT.0xFFFFFF01.``no-llgr``.-.....
100960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
100980 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 unities.value.NO_LLGR.0xFFFF0007
1009a0 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``no-peer``.-..................
1009c0 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
1009e0 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c .NOPEER.0xFFFFFF04.``no``.disabl
100a00 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 e.remote.host.re-authenticaton.d
100a20 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 uring.an.IKE.rekey;.``none``.-.E
100a40 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e xecution.interval.in.minutes.``n
100a60 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c one``.-.loads.the.connection.onl
100a80 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e y,.which.then.can.be.manually.in
100aa0 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 itiated.or.used.as.a.responder.c
100ac0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f onfiguration..``none``.set.actio
100ae0 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 n.to.none.(default);.``noselect`
100b00 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 `.marks.the.server.as.unused,.ex
100b20 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 cept.for.display.purposes..The.s
100b40 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 erver.is.discarded.by.the.select
100b60 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e ion.algorithm..``nts``.enables.N
100b80 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 etwork.Time.Security.(NTS).for.t
100ba0 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 he.server.as.specified.in.:rfc:`
100bc0 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 8915`.``options``.``ospf``.-.Ope
100be0 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 n.Shortest.Path.First.(OSPFv2).`
100c00 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 `ospfv3``.-.Open.Shortest.Path.F
100c20 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 irst.(IPv6).(OSPFv3).``out``:.Ru
100c40 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 leset.for.forwarded.packets.on.a
100c60 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 64 60 n.outbound.interface.``password`
100c80 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e `.-.passphrase.private.key,.if.n
100ca0 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 eeded..``peer``.is.used.for.the.
100cc0 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 VyOS.CLI.command.to.identify.the
100ce0 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 .WireGuard.peer.where.this.secre
100d00 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d d.is.to.be.used..``period``:.Tim
100d20 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 e.window.for.rate.calculation..P
100d40 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 ossible.values:.``second``.(one.
100d60 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 second),.``minute``.(one.minute)
100d80 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 ,.``hour``.(one.hour)..Default.i
100da0 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 s.``second``..``pfs``.whether.Pe
100dc0 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 rfect.Forward.Secrecy.of.keys.is
100de0 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 .desired.on.the.connection's.key
100e00 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 ing.channel.and.defines.a.Diffie
100e20 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 -Hellman.group.for.PFS:.``pool``
100e40 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 .mobilizes.persistent.client.mod
100e60 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 e.association.with.a.number.of.r
100e80 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 emote.servers..``port``.-.define
100ea0 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 .port..Have.effect.only.when.use
100ec0 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 d.together.with.``prefix``;.``pr
100ee0 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e e-shared-secret``.-.use.predefin
100f00 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 ed.shared.secret.phrase;.``prefe
100f20 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 r``.marks.the.server.as.preferre
100f40 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c d..All.other.things.being.equal,
100f60 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 .this.host.will.be.chosen.for.sy
100f80 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 nchronization.among.a.set.of.cor
100fa0 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 rectly.operating.hosts..``prefix
100fc0 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 ``.-.IP.network.at.local.side..`
100fe0 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 `prefix``.-.IP.network.at.remote
101000 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e .side..``prf``.pseudo-random.fun
101020 63 74 69 6f 6e 2e 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 ction..``proposal``.ESP-group.pr
101040 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 oposal.with.number.<1-65535>:.``
101060 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 proposal``.the.list.of.proposals
101080 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f .and.their.parameters:.``protoco
1010a0 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 l``.-.define.the.protocol.for.ma
1010c0 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 tch.traffic,.which.should.be.enc
1010e0 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 rypted.and.send.to.this.peer;.``
101100 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d psk``.-.Preshared.secret.key.nam
101120 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 e:.``queue``:.Enqueue.packet.to.
101140 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 userspace..``rate``:.Number.of.p
101160 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 ackets..Default.5..``reject``:.r
101180 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 eject.the.packet..``remote-addre
1011a0 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 ss``.-.remote.IP.address.or.host
1011c0 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 name.for.IPSec.connection..IPv4.
1011e0 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 or.IPv6.address.is.used.when.a.p
101200 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 eer.has.a.public.static.IP.addre
101220 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 ss..Hostname.is.a.DNS.name.which
101240 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 .could.be.used.when.a.peer.has.a
101260 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c .public.IP.address.and.DNS.name,
101280 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e .but.an.IP.address.could.be.chan
1012a0 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d ged.from.time.to.time..``remote-
1012c0 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 id``.-.define.an.ID.for.remote.p
1012e0 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 eer,.instead.of.using.peer.name.
101300 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 or.address..Useful.in.case.if.th
101320 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 e.remote.peer.is.behind.NAT.or.i
101340 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 f.``mode.x509``.is.used;.``remot
101360 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 e``.-.define.the.remote.destinat
101380 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f ion.for.match.traffic,.which.sho
1013a0 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 uld.be.encrypted.and.send.to.thi
1013c0 73 20 70 65 65 72 3a 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 s.peer:.``req-ssl-sni``.SSL.Serv
1013e0 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 er.Name.Indication.(SNI).request
101400 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 .match.``resp-time``:.the.maximu
101420 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f m.response.time.for.ping.in.seco
101440 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 nds..Range.1...30,.default.5.``r
101460 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 espond``.-.does.not.try.to.initi
101480 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 ate.a.connection.to.a.remote.pee
1014a0 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 r..In.this.mode,.the.IPSec.sessi
1014c0 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 on.will.be.established.only.afte
1014e0 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e r.initiation.from.a.remote.peer.
101500 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e .Could.be.useful.when.there.is.n
101520 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 o.direct.connectivity.to.the.pee
101540 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 r.due.to.firewall.or.NAT.in.the.
101560 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 middle.of.the.local.and.remote.s
101580 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 ide..``restart``.set.action.to.r
1015a0 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 estart;.``return``:.Return.from.
1015c0 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 the.current.chain.and.continue.a
1015e0 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 t.the.next.rule.of.the.last.chai
101600 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e n..``rip``.-.Routing.Information
101620 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 .Protocol.(RIP).``ripng``.-.Rout
101640 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 ing.Information.Protocol.next-ge
101660 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d neration.(IPv6).(RIPng).``round-
101680 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 robin``.-.Round-robin.policy:.Tr
1016a0 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 ansmit.packets.in.sequential.ord
1016c0 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 er.from.the.first.available.slav
1016e0 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 e.through.the.last..``round-robi
101700 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 n``.Distributes.requests.in.a.ci
101720 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 rcular.manner,.sequentially.send
101740 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 ing.each.request.to.the.next.ser
101760 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 ver.in.line.``route-filter-trans
101780 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e lated-v4``.-...Well-known.commun
1017a0 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 ities.value.ROUTE_FILTER_TRANSLA
1017c0 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 TED_v4.0xFFFF0002.``route-filter
1017e0 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -translated-v6``.-...Well-known.
101800 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 communities.value.ROUTE_FILTER_T
101820 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d RANSLATED_v6.0xFFFF0004.``route-
101840 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d filter-v4``.-..............Well-
101860 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 known.communities.value.ROUTE_FI
101880 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 LTER_v4.0xFFFF0003.``route-filte
1018a0 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e r-v6``.-..............Well-known
1018c0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f .communities.value.ROUTE_FILTER_
1018e0 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d v6.0xFFFF0005.``rsa-key-name``.-
101900 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 .shared.RSA.key.for.authenticati
101920 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 on..The.key.must.be.defined.in.t
101940 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b he.``set.vpn.rsa-keys``.section;
101960 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 .``rsa``.-.use.simple.shared.RSA
101980 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e .key..The.key.must.be.defined.in
1019a0 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f .the.``set.vpn.rsa-keys``.sectio
1019c0 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 n;.``secret``.-.predefined.share
1019e0 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 d.secret..Used.if.configured.mod
101a00 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 69 6e 67 6c e.``pre-shared-secret``;.``singl
101a20 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f e-user-beamformee``.-.Support.fo
101a40 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 r.operation.as.single.user.beamf
101a60 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 ormee.``single-user-beamformer``
101a80 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 .-.Support.for.operation.as.sing
101aa0 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c le.user.beamformer.``sonmp``.-.L
101ac0 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 isten.for.SONMP.for.Nortel.route
101ae0 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 rs/switches.``source-address``.D
101b00 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 istributes.requests.based.on.the
101b20 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 .source.IP.address.of.the.client
101b40 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 .``ssh-dss``.``ssh-ed25519``.``s
101b60 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e sh-rsa.AAAAB3NzaC1yc2EAAAABAA...
101b80 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 VBD5lKwEWB.username@host.example
101ba0 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d .com``.``ssh-rsa``.``ssl-fc-sni-
101bc0 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 end``.SSL.frontend.match.end.of.
101be0 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d connection.Server.Name.``ssl-fc-
101c00 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 sni``.SSL.frontend.connection.Se
101c20 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 rver.Name.Indication.match.``sta
101c40 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f tic``.-.Statically.configured.ro
101c60 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 utes.``station``.-.Connects.to.a
101c80 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 nother.access.point.``synproxy``
101ca0 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 :.synproxy.the.packet..``sysctl`
101cc0 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d `.is.used.to.modify.kernel.param
101ce0 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 eters.at.runtime...The.parameter
101d00 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 s.available.are.those.listed.und
101d20 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 er./proc/sys/..``table.10``.Rout
101d40 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 ing.table.used.for.ISP1.``table.
101d60 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 10``.Routing.table.used.for.VLAN
101d80 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 .10.(192.168.188.0/24).``table.1
101da0 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 1``.Routing.table.used.for.ISP2.
101dc0 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 ``table.11``.Routing.table.used.
101de0 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 for.VLAN.11.(192.168.189.0/24).`
101e00 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 `table``.-.Non-main.Kernel.Routi
101e20 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 ng.Table.``target``:.the.target.
101e40 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 to.be.sent.ICMP.packets.to,.addr
101e60 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f ess.can.be.an.IPv4.address.or.ho
101e80 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 stname.``test-script``:.A.user.d
101ea0 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 efined.script.must.return.0.to.b
101ec0 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d e.considered.successful.and.non-
101ee0 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 zero.to.fail..Scripts.are.locate
101f00 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 d.in./config/scripts,.for.differ
101f20 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 ent.locations.the.full.path.need
101f40 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 s.to.be.provided.``threshold``:.
101f60 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 ``below``.or.``above``.the.speci
101f80 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a fied.rate.limit..``throughput``:
101fa0 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 .A.server.profile.focused.on.imp
101fc0 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 roving.network.throughput..This.
101fe0 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 profile.favors.performance.over.
102000 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c power.savings.by.setting.``intel
102020 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 _pstate``.and.``max_perf_pct=100
102040 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b ``.and.increasing.kernel.network
102060 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d .buffer.sizes..``timeout``.keep-
102080 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 alive.timeout.in.seconds.<2-8640
1020a0 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 0>.(default.120).IKEv1.only.``tr
1020c0 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 ansmit-load-balance``.-.Adaptive
1020e0 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 .transmit.load.balancing:.channe
102100 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 l.bonding.that.does.not.require.
102120 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 any.special.switch.support..``tr
102140 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d ansport``.transport.mode;.``ttl-
102160 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 limit``:.For.the.UDP.TTL.limit.t
102180 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 est.the.hop.count.limit.must.be.
1021a0 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f specified..The.limit.must.be.sho
1021c0 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 rter.than.the.path.length,.an.IC
1021e0 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 MP.time.expired.message.is.neede
102200 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 d.to.be.returned.for.a.successfu
102220 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 l.test..default.1.``ttySN``.-.Se
102240 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 rial.device.name.``ttyUSBX``.-.U
102260 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 SB.Serial.device.name.``tunnel``
102280 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 .-.define.criteria.for.traffic.t
1022a0 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 o.be.matched.for.encrypting.and.
1022c0 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 send.it.to.a.peer:.``tunnel``.tu
1022e0 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 nnel.mode.(default);.``type``:.S
102300 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 pecify.the.type.of.test..type.ca
102320 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 n.be.ping,.ttl.or.a.user.defined
102340 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f .script.``use-x509-id``.-.use.lo
102360 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 cal.ID.from.x509.certificate..Ca
102380 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 nnot.be.used.when.``id``.is.defi
1023a0 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c ned;.``virtual-ip``.Allow.instal
1023c0 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 l.virtual-ip.addresses..Comma.se
1023e0 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 parated.list.of.virtual.IPs.to.r
102400 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 equest.in.IKEv2.configuration.pa
102420 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 yloads.or.IKEv1.Mode.Config..The
102440 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 .wildcard.addresses.0.0.0.0.and.
102460 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c ::.request.an.arbitrary.address,
102480 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e .specific.addresses.may.be.defin
1024a0 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 ed..The.responder.may.return.a.d
1024c0 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e ifferent.address,.though,.or.non
1024e0 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 e.at.all..``vnc``.-.Virtual.Netw
102500 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 ork.Control.(VNC).``vti``.-.use.
102520 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 a.VTI.interface.for.traffic.encr
102540 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 yption..Any.traffic,.which.will.
102560 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 be.send.to.VTI.interface.will.be
102580 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 .encrypted.and.send.to.this.peer
1025a0 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 ..Using.VTI.makes.IPSec.configur
1025c0 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 ation.much.flexible.and.easier.i
1025e0 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 n.complex.situation,.and.allows.
102600 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 to.dynamically.add/delete.remote
102620 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c .networks,.reachable.via.a.peer,
102640 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 .as.in.this.mode.router.don't.ne
102660 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 ed.to.create.additional.SA/polic
102680 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 y.for.each.remote.network:.``x50
1026a0 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 9``.-.options.for.x509.authentic
1026c0 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 ation.mode:.``x509``.-.use.certi
1026e0 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 ficates.infrastructure.for.authe
102700 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f ntication..``xor-hash``.-.XOR.po
102720 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 licy:.Transmit.based.on.the.sele
102740 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 cted.transmit.hash.policy...The.
102760 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 default.policy.is.a.simple.[(sou
102780 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 rce.MAC.address.XOR'd.with.desti
1027a0 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 nation.MAC.address.XOR.packet.ty
1027c0 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 pe.ID).modulo.slave.count]..Alte
1027e0 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 rnate.transmit.policies.may.be.s
102800 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f elected.via.the.:cfgcmd:`hash-po
102820 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 licy`.option,.described.below..`
102840 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 `yes``.enable.remote.host.re-aut
102860 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b hentication.during.an.IKE.rekey;
102880 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e .`source-address`.and.`source-in
1028a0 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 terface`.can.not.be.used.at.the.
1028c0 73 61 6d 65 20 74 69 6d 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 same.time..`tweet.by.EvilMog`_,.
1028e0 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 2020-02-21.a.bandwidth.test.over
102900 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c .the.VPN.got.these.results:.a.bl
102920 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 ank.indicates.that.no.test.has.b
102940 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f een.carried.out.aes256.Encryptio
102960 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e n.alert.all.an.RD./.RTLIST.an.in
102980 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 terface.with.a.nexthop.any:.any.
1029a0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 IP.address.to.match..any:.any.IP
1029c0 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 v6.address.to.match..auth.author
1029e0 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 ization.auto.-.interface.duplex.
102a00 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 setting.is.auto-negotiated.auto.
102a20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 -.interface.speed.is.auto-negoti
102a40 61 74 65 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d ated.bonding.boot-size.bootfile-
102a60 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f name.bootfile-name,.filename.boo
102a80 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 tfile-server.bootfile-size.bridg
102aa0 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 e.client.example.(debian.9).clie
102ac0 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 nt-prefix-length.clock.clock.dae
102ae0 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 mon.(note.2).crit.cron.daemon.dd
102b00 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 client_.has.another.way.to.deter
102b20 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 mine.the.WAN.IP.address..This.is
102b40 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 .controlled.by:.ddclient_.uses.t
102b60 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 wo.methods.to.update.a.DNS.recor
102b80 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 d..The.first.one.will.send.updat
102ba0 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 es.directly.to.the.DNS.daemon,.i
102bc0 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 n.compliance.with.:rfc:`2136`..T
102be0 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 he.second.one.involves.a.third.p
102c00 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 arty.service,.like.DynDNS.com.or
102c20 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 .any.other.similar.website..This
102c40 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 .method.uses.HTTP.requests.to.tr
102c60 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 ansmit.the.new.IP.address..You.c
102c80 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 an.configure.both.in.VyOS..ddcli
102ca0 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 ent_.will.skip.any.address.locat
102cc0 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 ed.before.the.string.set.in.`<pa
102ce0 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d ttern>`..debug.decrement-lifetim
102d00 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d e.default.min-threshold.default-
102d20 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 lease-time,.max-lease-time.defau
102d40 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 lt-lifetime.default-preference.d
102d60 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 efault-router.deprecate-prefix.d
102d80 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 estination-hashing.dhcp-server-i
102da0 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 dentifier.direct.directory.disab
102dc0 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 le:.No.source.validation.dnssl.d
102de0 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 omain-name.domain-name-servers.d
102e00 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 omain-search.emerg.enable.or.dis
102e20 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 able..ICMPv4.redirect.messages.s
102e40 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d end.by.VyOS.The.following.system
102e60 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 .parameter.will.be.altered:.enab
102e80 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 le.or.disable.ICMPv4.redirect.me
102ea0 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ssages.send.by.VyOS.The.followin
102ec0 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
102ee0 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 ed:.enable.or.disable.of.ICMPv4.
102f00 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 or.ICMPv6.redirect.messages.acce
102f20 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 pted.by.VyOS..The.following.syst
102f40 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e em.parameter.will.be.altered:.en
102f60 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d able.or.disable.the.logging.of.m
102f80 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 artian.IPv4.packets..The.followi
102fa0 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
102fc0 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 red:.err.ethernet.exact-match:.e
102fe0 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 xact.match.of.the.network.prefix
103000 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 es..exclude.failover.fast:.Reque
103020 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 st.partner.to.transmit.LACPDUs.e
103040 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 very.1.second.file.<file.name>.f
103060 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 ilter-list.ftp.full.-.always.use
103080 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 .full-duplex.half.-.always.use.h
1030a0 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c alf-duplex.hop-limit.host:.singl
1030c0 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 e.host.IP.address.to.match..http
1030e0 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 s://access.redhat.com/sites/defa
103100 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 ult/files/attachments/201501-per
103120 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 f-brief-low-latency-tuning-rhel7
103140 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e -v2.1.pdf.https://community.open
103160 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c vpn.net/openvpn/wiki/DataChannel
103180 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 Offload/Features.if.there.is.a.s
1031a0 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 upported.device,.enable.Intel...
1031c0 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 QAT.if.there.is.non.device.the.c
1031e0 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 ommand.will.show.```No.QAT.devic
103200 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 e.found```.info.interval.invalid
103220 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 .inverse-match:.network/netmask.
103240 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 to.match.(requires.network.be.de
103260 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 74 20 63 61 6e 20 62 65 20 fined)..ip-forwarding.it.can.be.
103280 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 used.with.any.NIC,.it.does.not.i
1032a0 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 ncrease.hardware.device.interrup
1032c0 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 t.rate.(although.it.does.introdu
1032e0 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 ce.inter-processor.interrupts.(I
103300 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 PIs))..kern.l2tpv3.lease.least-c
103320 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 onnection.left.local_ip:.192.168
103340 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 .0.10.#.VPN.Gateway,.behind.NAT.
103360 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 device.left.local_ip:.`198.51.10
103380 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 0.3`.#.server.side.WAN.IP.left.p
1033a0 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e ublic_ip:172.18.201.10.left.subn
1033c0 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 et:.`192.168.0.0/24`.site1,.serv
1033e0 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 er.side.(i.e..locality,.actually
103400 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f .there.is.no.client.or.server.ro
103420 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c les).link-mtu.local.use.0.(local
103440 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 0).local.use.1.(local1).local.us
103460 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 e.2.(local2).local.use.3.(local3
103480 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 ).local.use.4.(local4).local.use
1034a0 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 .5.(local5).local.use.7.(local7)
1034c0 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 .local0.local1.local2.local3.loc
1034e0 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 al4.local5.local6.local7.localit
103500 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 y-based-least-connection.logaler
103520 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 t.logaudit.loose:.Each.incoming.
103540 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 packet's.source.address.is.also.
103560 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 tested.against.the.FIB.and.if.th
103580 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c e.source.address.is.not.reachabl
1035a0 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 e.via.any.interface.the.packet.c
1035c0 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 heck.will.fail..lpr.mDNS.Repeate
1035e0 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 r.mDNS.repeater.can.be.temporari
103600 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 ly.disabled.without.deleting.the
103620 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 .service.using.mail.managed-flag
103640 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 .match-frag:.Second.and.further.
103660 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e fragments.of.fragmented.packets.
103680 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 .match-ipsec:.match.inbound.IPse
1036a0 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 c.packets..match-non-frag:.Head.
1036c0 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 fragments.or.unfragmented.packet
1036e0 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e s..match-none:.match.inbound.non
103700 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d -IPsec.packets..minimal.config.m
103720 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a ore.information.related.IGP..-.:
103740 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 ref:`routing-isis`.more.informat
103760 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ion.related.IGP..-.:ref:`routing
103780 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d -ospf`.name-server.netbios-name-
1037a0 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b servers.network:.network/netmask
1037c0 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 .to.match.(requires.inverse-matc
1037e0 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 h.be.defined).BUG,.NO.invert-mat
103800 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 ch.option.in.access-list6.networ
103820 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 k:.network/netmask.to.match.(req
103840 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e uires.inverse-match.be.defined).
103860 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d .news.next-server.no-autonomous-
103880 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f flag.no-on-link-flag.notfound.no
1038a0 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 tice.ntp.ntp-server.ntp-servers.
1038c0 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 one.rule.with.a.LAN.(inbound-int
1038e0 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e erface).and.the.WAN.(interface).
103900 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c .openvpn.ospfd.supports.Opaque.L
103920 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 SA.:rfc:`2370`.as.partial.suppor
103940 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c t.for.MPLS.Traffic.Engineering.L
103960 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d SAs..The.opaque-lsa.capability.m
103980 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 ust.be.enabled.in.the.configurat
1039a0 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 ion..other-config-flag.pages.to.
1039c0 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 sort.policy.as-path-list.policy.
1039e0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 community-list.policy.extcommuni
103a00 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c ty-list.policy.large-community-l
103a20 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d ist.pop-server.preferred-lifetim
103a40 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 e.prefix-list,.distribute-list.p
103a60 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 seudo-ethernet.range.reachable-t
103a80 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 ime.reset.commands.retrans-timer
103aa0 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 .rfc3442-static-route,.windows-s
103ac0 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 tatic-route.rfc3768-compatibilit
103ae0 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 y.right.local_ip:.172.18.202.10.
103b00 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f #.right.side.WAN.IP.right.local_
103b20 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 ip:.`203.0.113.2`.#.remote.offic
103b40 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e e.side.WAN.IP.right.subnet:.`10.
103b60 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 0.0.0/24`.site2,remote.office.si
103b80 64 65 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 de.round-robin.route-map.routers
103ba0 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 .sFlow.sFlow.is.a.technology.tha
103bc0 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 t.enables.monitoring.of.network.
103be0 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 traffic.by.sending.sampled.packe
103c00 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 ts.to.a.collector.device..securi
103c20 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 ty.server.example.server-identif
103c40 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 ier.set.a.destination.and/or.sou
103c60 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 rce.address..Accepted.input:.sha
103c80 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 256.Hashes.show.commands.siaddr.
103ca0 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 slow:.Request.partner.to.transmi
103cc0 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d t.LACPDUs.every.30.seconds.smtp-
103ce0 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 server.software.filters.can.easi
103d00 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f ly.be.added.to.hash.over.new.pro
103d20 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 tocols,.source-hashing.spoke01-s
103d40 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 poke04.spoke05.static-mapping.st
103d60 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 atic-route.strict:.Each.incoming
103d80 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 .packet.is.tested.against.the.FI
103da0 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 B.and.if.the.interface.is.not.th
103dc0 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 e.best.reverse.path.the.packet.c
103de0 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 heck.will.fail..By.default.faile
103e00 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d d.packets.are.discarded..subnet-
103e20 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 mask.syslog.tail.tc_.is.a.powerf
103e40 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e ul.tool.for.Traffic.Control.foun
103e60 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 d.at.the.Linux.kernel..However,.
103e80 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 its.configuration.is.often.consi
103ea0 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 dered.a.cumbersome.task..Fortuna
103ec0 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 tely,.VyOS.eases.the.job.through
103ee0 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 .its.CLI,.while.using.``tc``.as.
103f00 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f backend..tftp-server-name.this.o
103f20 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 ption.allows.to.configure.prefix
103f40 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 -sid.on.SR..The....no-php-flag..
103f60 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 ..means.NO.Penultimate.Hop.Poppi
103f80 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 ng.that.allows.SR.node.to.reques
103fa0 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 t.to.its.neighbor.to.not.pop.the
103fc0 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 .label..The....explicit-null....
103fe0 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 flag.allows.SR.node.to.request.t
104000 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 o.its.neighbor.to.send.IP.packet
104020 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 .with.the.EXPLICIT-NULL.label..T
104040 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e he....n-flag-clear....option.can
104060 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 .be.used.to.explicitly.clear.the
104080 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c .Node.flag.that.is.set.by.defaul
1040a0 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 t.for.Prefix-SIDs.associated.to.
1040c0 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 loopback.addresses..This.option.
1040e0 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 is.necessary.to.configure.Anycas
104100 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 t-SIDs..time-offset.time-server.
104120 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c time-servers.tunnel.use.6.(local
104140 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 6).use.this.command.to.check.if.
104160 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 there.is.an.Intel...QAT.supporte
104180 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 d.Processor.in.your.system..user
1041a0 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 .uucp.valid.valid-lifetime.veth.
1041c0 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e interfaces.need.to.be.created.in
1041e0 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 .pairs.-.it's.called.the.peer.na
104200 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 me.vxlan.warning.we.described.th
104220 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 e.configuration.SR.ISIS./.SR.OSP
104240 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f F.using.2.connected.with.them.to
104260 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 .share.label.information..weight
104280 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 ed-least-connection.weighted-rou
1042a0 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 nd-robin.while.a.*byte*.is.writt
1042c0 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 en.as.a.single.**b**..wins-serve
1042e0 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d r.wireguard.wireless.with.:cfgcm
104300 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 d:`set.system.acceleration.qat`.
104320 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e on.both.systems.the.bandwidth.in
104340 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 creases..wpad-url.wpad-url,.wpad
104360 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 -url.code.252.=.text.wwan.